US20160191511A1 - Wearable device authentication - Google Patents

Wearable device authentication Download PDF

Info

Publication number
US20160191511A1
US20160191511A1 US14/582,876 US201414582876A US2016191511A1 US 20160191511 A1 US20160191511 A1 US 20160191511A1 US 201414582876 A US201414582876 A US 201414582876A US 2016191511 A1 US2016191511 A1 US 2016191511A1
Authority
US
United States
Prior art keywords
user
wearable device
body chemistry
sensor
chemistry
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/582,876
Inventor
Kevin Keith Tijerina
Abraham Doris-Down
Matthew Alexander Wilczynski
Miguel Angel Escobedo
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
PayPal Inc
Original Assignee
PayPal Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by PayPal Inc filed Critical PayPal Inc
Priority to US14/582,876 priority Critical patent/US20160191511A1/en
Assigned to EBAY INC. reassignment EBAY INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: WILCZYNSKI, Matthew Alexander, ESCOBEDO, MIGUEL ANGEL, DORIS-DOWN, ABRAHAM, TIJERINA, KEVIN KEITH
Assigned to PAYPAL, INC. reassignment PAYPAL, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: EBAY INC.
Priority to PCT/US2015/063477 priority patent/WO2016105892A1/en
Publication of US20160191511A1 publication Critical patent/US20160191511A1/en
Priority to US15/389,893 priority patent/US10135819B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/01Measuring temperature of body parts ; Diagnostic temperature sensing, e.g. for malignant or inflamed tissue
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/02Detecting, measuring or recording pulse, heart rate, blood pressure or blood flow; Combined pulse/heart-rate/blood pressure determination; Evaluating a cardiovascular condition not otherwise provided for, e.g. using combinations of techniques provided for in this group with electrocardiography or electroauscultation; Heart catheters for measuring blood pressure
    • A61B5/0205Simultaneously evaluating both cardiovascular conditions and different types of body conditions, e.g. heart and respiratory condition
    • A61B5/02055Simultaneously evaluating both cardiovascular condition and temperature
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/02Detecting, measuring or recording pulse, heart rate, blood pressure or blood flow; Combined pulse/heart-rate/blood pressure determination; Evaluating a cardiovascular condition not otherwise provided for, e.g. using combinations of techniques provided for in this group with electrocardiography or electroauscultation; Heart catheters for measuring blood pressure
    • A61B5/021Measuring pressure in heart or blood vessels
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/02Detecting, measuring or recording pulse, heart rate, blood pressure or blood flow; Combined pulse/heart-rate/blood pressure determination; Evaluating a cardiovascular condition not otherwise provided for, e.g. using combinations of techniques provided for in this group with electrocardiography or electroauscultation; Heart catheters for measuring blood pressure
    • A61B5/024Detecting, measuring or recording pulse rate or heart rate
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/117Identification of persons
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/145Measuring characteristics of blood in vivo, e.g. gas concentration, pH value; Measuring characteristics of body fluids or tissues, e.g. interstitial fluid, cerebral tissue
    • A61B5/14532Measuring characteristics of blood in vivo, e.g. gas concentration, pH value; Measuring characteristics of body fluids or tissues, e.g. interstitial fluid, cerebral tissue for measuring glucose, e.g. by tissue impedance measurement
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/145Measuring characteristics of blood in vivo, e.g. gas concentration, pH value; Measuring characteristics of body fluids or tissues, e.g. interstitial fluid, cerebral tissue
    • A61B5/1455Measuring characteristics of blood in vivo, e.g. gas concentration, pH value; Measuring characteristics of body fluids or tissues, e.g. interstitial fluid, cerebral tissue using optical sensors, e.g. spectral photometrical oximeters
    • A61B5/14551Measuring characteristics of blood in vivo, e.g. gas concentration, pH value; Measuring characteristics of body fluids or tissues, e.g. interstitial fluid, cerebral tissue using optical sensors, e.g. spectral photometrical oximeters for measuring blood gases
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/24Detecting, measuring or recording bioelectric or biomagnetic signals of the body or parts thereof
    • A61B5/316Modalities, i.e. specific diagnostic methods
    • A61B5/318Heart-related electrical modalities, e.g. electrocardiography [ECG]
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/68Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient
    • A61B5/6801Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient specially adapted to be attached to or worn on the body surface
    • A61B5/6802Sensor mounted on worn items
    • A61B5/6803Head-worn items, e.g. helmets, masks, headphones or goggles
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/68Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient
    • A61B5/6801Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient specially adapted to be attached to or worn on the body surface
    • A61B5/6802Sensor mounted on worn items
    • A61B5/681Wristwatch-type devices
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/72Signal processing specially adapted for physiological signals or for diagnostic purposes
    • A61B5/7235Details of waveform analysis
    • A61B5/7246Details of waveform analysis using correlation, e.g. template matching or determination of similarity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/05Detecting, measuring or recording for diagnosis by means of electric currents or magnetic fields; Measuring using microwaves or radio waves 
    • A61B5/053Measuring electrical impedance or conductance of a portion of the body
    • A61B5/0531Measuring skin impedance
    • A61B5/0533Measuring galvanic skin response

Definitions

  • the present invention generally relates to wearable devices, and more particularly, to systems and methods for implementing authentication at the wearable devices.
  • FIG. 1 is a block diagram of a networked system suitable for implementing wearable devices for user authentication according to an embodiment.
  • FIG. 2 is a block diagram of a wearable device suitable for implementing user authentication according to one embodiment.
  • FIG. 3A is a diagram illustrating a perspective front view of a watch type wearable device according to one embodiment.
  • FIG. 3B is a diagram illustrating a perspective rear view of the watch type wearable device of FIG. 3A according to one embodiment.
  • FIG. 3C is a diagram illustrating a perspective view of a band type wearable device according to one embodiment.
  • FIG. 3D is a diagram illustrating a perspective view of a ring type wearable device according to one embodiment.
  • FIG. 3E is a diagram illustrating perspective view of a glasses type wearable device according to one embodiment.
  • FIG. 3F is a diagram illustrating perspective view of a belt type wearable device according to one embodiment.
  • FIG. 4 is a block diagram of a computer system suitable for implementing one or more components in FIG. 1 according to one embodiment.
  • FIG. 5 is a flow chart illustrating a set up process for implementing user authentication via a wearable device according to one embodiment.
  • FIG. 6 is a flow chart illustrating a method for implementing user authentication via a wearable device according to one embodiment.
  • a wearable device is used to authenticate a user into a user account at a user device of the user.
  • the wearable device may include a sensor configured to detect body chemistry conditions of the user.
  • the system may authenticate the user based on the body chemistry conditions detected at the wearable device.
  • the system may compare the body chemistry conditions detected at the wearable device with the body chemistry profile of the user.
  • the system may determine a similarity score indicating how closely the body chemistry conditions detected at the wearable device match those of the body chemistry profile of the user.
  • the system may authenticate the user based on the similarity score.
  • the wearable device may include an olfactory sensor configured to detect certain smells or scents of the user.
  • a smell or scent may be a natural smell or scent emitted from the user's body.
  • a smell or scent may be a perfume or cologne worn by the user.
  • the wearable device may authenticate the user or send signals for authenticating the user to the user device. Based on the detected scent or smell at the wearable device, the wearable device or the user device may authenticate the user.
  • the senor may be a skin conductance sensor configured to detect a conductance of the user's skin.
  • the sensor may be provided at an inner surface of the wearable device facing the user to contact the skin of the user when the wearable device is worn by the user.
  • the skin conductance sensor may detect and monitor the skin conductance of the user and the wearable device may determine whether the detected skin conductance matches that of the body chemistry profile of the user and whether the wearable device is still worn by the user.
  • the wearable device may indicate to the user device that the wearable device is no longer worn by the user.
  • the senor of the wearable device may be a heart rate sensor configured to measure a heart rate and/or patterns of heart beats of the user.
  • the heart rate sensor may detect and monitor the user's heart rate and/or patterns of the user's heart beat and may determine whether the wearable device is still worn by the user and whether the detected heart beat or heart rates match that of the user's heart beat or heart rate.
  • the senor may be a blood chemistry sensor, such as a blood glucose sensor (optical type) or blood chemistry sensor that detects histamine response of the user.
  • the sensor may be a blood oxygen level sensor or a blood pressure sensor.
  • the blood chemistry sensor may detect whether the wearable device is still worn by the user and whether the detected blood chemistry matches the blood chemistry defined in the user's body chemistry profile.
  • the senor may be a temperature sensor configured to detect a temperature.
  • the temperature sensor may detect a body temperature of the user and the ambient temperature of the user when the wearable device is worn by the user.
  • the wearable device may detect how the user's body temperature responds to respective ambient temperature.
  • a plurality of different sensors may be implemented together to detect various types of body chemistry of the user.
  • a combination of different types of body chemistry may be used to provide risk/security assessment and/or user authentication.
  • a user may set up the wearable device to be used for user authentication with the user device. The user may designate or associate the wearable device for user authentication with certain accounts of the user.
  • one wearable device may be used for user authentication of multiple different user accounts.
  • multiple wearable devices may be used in combination for user authentication of a particular user account. As such, various combinations of wearable devices may be used for user authentication of different user accounts.
  • the user device may automatically authenticate the user for a user account without requiring the user to enter credentials, such as passwords or login IDs, when the user device receives the signals from the wearable device indicating that the wearable device is worn by the user.
  • the user device may require a login credential for the initial login and may keep the user logged in as long as the user device receives the signals from the wearable device indicating that the wearable device is still worn by the user. The user device may log the user out of the account when the user device receives signals from the wearable device indicating that the wearable device is no longer worn by the user or is separated from the user.
  • the user device may still require the user to provide credentials for logging in.
  • the user device may keep the user logged in thereafter as long as the user device continues to receive the unique wireless signals from the wearable device.
  • the wearable device may be a watch type device configured to provide time related information and be worn by the user.
  • the wearable device may be a jewelry type item, such as a ring, a necklace, a wrist band, and the like.
  • the wearable device may be a belt, a neck tie, a tie pin, a collar stay, and any other wearable accessories.
  • the wearable may be a clip or a tab configured to be attached to the user or other items carried by the user.
  • the user can thus make a payment more easily without proactively entering an authenticator.
  • the various body data can be weighted differently, such that one type (more uniquely associated with the user) is weighted more than another type (such as perfume, soap, or cologne smell that can be associated with many different users).
  • FIG. 1 is a block diagram of a networked system suitable for implementing wearable devices for user authentication according to an embodiment.
  • Networked system 100 may comprise or implement a plurality of servers and/or software components that operate to perform various payment transactions or processes.
  • Exemplary servers may include, for example, stand-alone and enterprise-class servers operating a server OS such as a MICROSOFT® OS, a UNIX® OS, a LINUX® OS, or other suitable server-based OS. It can be appreciated that the servers illustrated in FIG. 1 may be deployed in other ways and that the operations performed and/or the services provided by such servers may be combined or separated for a given implementation and may be performed by a greater number or fewer number of servers. One or more servers may be operated and/or maintained by the same or different entities.
  • System 100 may include a user device 110 , a merchant server 140 , and a payment provider server 170 in communication over a network 160 .
  • a wearable device 104 may be worn by user 105 and may communicate with user device 110 .
  • Payment provider server 170 may be maintained by a payment service provider, such as PayPal, Inc. of San Jose, Calif.
  • a user 105 such as a sender or consumer, utilizes user device 110 to perform a transaction using payment provider server 170 .
  • User 105 may utilize user device 110 to initiate a payment transaction, receive a transaction approval request, or reply to the request.
  • transaction refers to any suitable action performed using the user device, including payments, transfer of information, display of information, etc.
  • user 105 may utilize user device 110 to initiate a deposit into a savings account.
  • a plurality of merchant servers may be utilized if the user is purchasing products or services from multiple merchants.
  • the user 105 may have a payment account at the payment provider server 170 .
  • the payment account may allow user 105 to purchase and/or pay for various products or services at a merchant.
  • the user 105 may be required to enter credentials for user authentication at the user device 110 to access and use the payment account.
  • the wearable device 104 may be associated with the payment account of the user 105 and be used for user authentication.
  • the wearable device 104 may emit a wireless signal, such as Bluetooth signal, Bluetooth Low Energy (BLE) signal, or other Near-Field Communication (NFC) signals, to communicate body chemistry detected at the wearable device 104 or to indicate that the wearable device 104 is worn by the user 105 .
  • the user device may authenticate the user 105 based on the signal emitted from the wearable device 104 .
  • User device 110 , merchant server 140 , payment provider server 170 , and wearable device 104 may each include one or more processors, memories, and other appropriate components for executing instructions such as program code and/or data stored on one or more computer readable mediums to implement the various applications, data, and steps described herein.
  • such instructions may be stored in one or more computer readable media such as memories or data storage devices internal and/or external to various components of system 100 , and/or accessible over network 160 .
  • Network 160 may be implemented as a single network or a combination of multiple networks.
  • network 160 may include the Internet or one or more intranets, landline networks, wireless networks, and/or other appropriate types of networks.
  • User device 110 may be implemented using any appropriate hardware and software configured for wired and/or wireless communication over network 160 .
  • user device 110 may be implemented as a personal computer (PC), a smart phone, laptop computer, a wearable computing device, and/or other types of computing devices capable of transmitting and/or receiving data, such as an iPadTM from AppleTM.
  • User device 110 may include one or more browser applications 115 which may be used, for example, to provide a convenient interface to permit user 105 to browse information available over network 160 .
  • browser application 115 may be implemented as a web browser configured to view information available over the Internet, such as a user account for setting up a shopping list and/or merchant sites for viewing and purchasing products and services.
  • User device 110 may also include one or more toolbar applications 120 which may be used, for example, to provide client-side processing for performing desired tasks in response to operations selected by user 105 .
  • toolbar application 120 may display a user interface in connection with browser application 115 .
  • User device 110 may further include other applications 125 as may be desired in particular embodiments to provide desired features to user device 110 .
  • other applications 125 may include security applications for implementing client-side security features, programmatic client applications for interfacing with appropriate application programming interfaces (APIs) over network 160 , or other types of applications.
  • APIs application programming interfaces
  • Applications 125 may also include email, texting, voice and IM applications that allow user 105 to send and receive emails, calls, and texts through network 160 , as well as applications that enable the user to communicate, transfer information, make payments, and otherwise utilize a smart wallet through the payment provider as discussed above.
  • User device 110 includes one or more user identifiers 130 which may be implemented, for example, as operating system registry entries, cookies associated with browser application 115 , identifiers associated with hardware of user device 110 , or other appropriate identifiers, such as used for payment/user/device authentication.
  • user identifier 130 may be used by a payment service provider to associate user 105 with a particular account maintained by the payment provider.
  • a communications application 122 with associated interfaces, enables user device 110 to communicate within system 100 .
  • User device 110 may include a short distance communication device, such as a Bluetooth device or a Near-Field Communication (NFC) device configured to communicate with other devices located near the user device 110 .
  • the Bluetooth device may implement low energy Bluetooth (BLE) communication.
  • BLE low energy Bluetooth
  • user device 110 may communicate with wearable device 104 via BLE or NFC communication to receive information regarding body chemistry detected at the wearable device 104 .
  • Merchant server 140 may be maintained, for example, by a merchant or seller offering various products and/or services.
  • the merchant may have a physical point-of-sale (POS) store front.
  • the merchant may be a participating merchant who has a merchant account with the payment service provider.
  • Merchant server 140 may be used for POS or online purchases and transactions.
  • merchant server 140 may be maintained by anyone or any entity that receives money, which includes service providers as well as banks and retailers.
  • Merchant server 140 may include a database 145 identifying available products (including digital goods) and/or services (e.g., collectively referred to as items) which may be made available for viewing and purchase by user 105 .
  • merchant server 140 also may include a marketplace application 150 which may be configured to serve information over network 160 to browser 115 of user device 110 .
  • user 105 may interact with marketplace application 150 through browser applications over network 160 in order to view various products, food items, or services identified in database 145 .
  • Merchant server 140 also may include a checkout application 155 which may be configured to facilitate the purchase by user 105 of goods or services online or at a physical POS or store front.
  • Checkout application 155 may be configured to accept payment information from or on behalf of user 105 through payment service provider server 170 over network 160 .
  • checkout application 155 may receive and process a payment confirmation from payment service provider server 170 , as well as transmit transaction information to the payment provider and receive information from the payment provider (e.g., a transaction ID).
  • Checkout application 155 may be configured to receive payment via a plurality of payment methods including cash, credit cards, debit cards, checks, money orders, or the like.
  • Payment provider server 170 may be maintained, for example, by an online payment service provider which may provide payment between user 105 and the operator of merchant server 140 .
  • payment provider server 170 includes one or more payment applications 175 which may be configured to interact with user device 110 and/or merchant server 140 over network 160 to facilitate the purchase of goods or services, communicate/display information, and send payments by user 105 of user device 110 .
  • Payment provider server 170 also maintains a plurality of user accounts 180 , each of which may include account information 185 associated with consumers, merchants, and funding sources, such as banks or credit card companies.
  • account information 185 may include private financial information of users of devices such as account numbers, passwords, device identifiers, user names, phone numbers, credit card information, bank information, or other financial information which may be used to facilitate online transactions by user 105 .
  • the account information 185 also may include information about wearable devices of the user 105 that are associated with the user account of the user 105 and that may be used to provide user authentication for accessing the user account.
  • the account information 185 also may include body chemistry profile of the user 105 .
  • payment application 175 may be configured to interact with merchant server 140 on behalf of user 105 during a transaction with checkout application 155 to track and manage purchases made by users and which and when funding sources are used.
  • a transaction processing application 190 which may be part of payment application 175 or separate, may be configured to receive information from user device 110 and/or merchant server 140 for processing and storage in a payment database 195 .
  • Transaction processing application 190 may include one or more applications to process information from user 105 for processing an order and payment using various selected funding instruments, including for initial purchase and payment after purchase as described herein. As such, transaction processing application 190 may store details of an order from individual users, including funding source used, credit options available, etc.
  • Payment application 175 may be further configured to determine the existence of and to manage accounts for user 105 , as well as create new accounts if necessary.
  • FIG. 2 is a block diagram of a wearable device suitable for implementing user authentication according to one embodiment.
  • Wearable device 104 may be a wearable item that may be worn by the user 105 or be attached to the user 105 or other items carried by the user 105 . As such, the wearable device 104 may be a personal item to the user 105 that is worn or carried by the user 105 .
  • the wearable device 105 may include one or more of a sensor 210 configured to detect and/or monitor a body chemistry of the user 105 , such as a smell, a scent, heart rate, blood chemistry, and the like.
  • the sensor 210 may include an olfactory sensor.
  • the olfactory sensor may be configured to detect smells or scents of the user 105 or smells or scents around the user 105 .
  • the olfactory sensor may include an electronic “nose” configured to detect smells, scents, or odors.
  • the olfactory sensor may include an array of sensors that are reactive to certain chemical compounds. When the certain chemical compounds are absorbed by the sensors, a chemical reaction may occur that changes a physical or electrical property of the sensor. The change may be recorded by an electronic interface that transforms the response into an electrical signal. The generation of the electrical signals may indicate the detection of certain chemical compounds, such as certain smells, scents, or odors.
  • the olfactory sensor may be a metal-oxide-semiconductor (MOSFET) type sensor.
  • MOSFET type sensor may include a transistor configured to amplify or switch electronic signals.
  • the chemical molecules or compounds may electrically charge (positively or negatively) the sensing portion or the electric field inside the MOSFET.
  • the system may analyze and determine a type, intensity, or concentration of the detected chemical compound or chemical molecule.
  • the olfactory sensor may be an organic polymer type sensor.
  • the organic polymer may be configured to conduct electricity.
  • the olfactory sensor may be a quartz crystal microbalance type sensor.
  • the quartz crystal microbalance type sensor may be configured to measure mass per unit area by measuring the change in frequency of a quartz crystal resonator.
  • the olfactory sensor may be a micro-electro-mechanical device (MEMS) configured to implement surface acoustic wave to sense a physical phenomenon.
  • the sensors 210 may include one or more of the different types of olfactory sensors to provide a broad range of sensing ability.
  • the olfactory sensors may first be trained to recognize or distinguish certain smells, scents, or odors of the user 105 or perfumes/colognes worn by the user 105 .
  • the controller 220 or the user device 110 may learn the specific signal patterns generated by the olfactory sensors from detecting the smell or scent of the user 105 when the wearable device 104 is worn by the user 105 .
  • the specific signal pattern may be updated over time as the smells or scents of the user 105 or the perfumes or colognes worn by the user 105 (or interactions of perfumes or colognes with the user body chemistry) may change over time.
  • the controller 220 or the user device 110 may learn and store different scent profiles of the user 105 for different times of the day, days of the week or different seasons of the year. For example, the user 105 may wear a perfume on week days, but not on weekends. In another example, the user may typically work out at a certain time of the day. Thus, the user 105 may have a scent profile for week days and another scent profile for weekends.
  • the user device 110 or the payment provider server 170 may select a body chemistry profile based on different environmental settings, locations, or settings. For example, based on the location detected, the user device 110 or the payment provider server 170 may select a body chemistry profile of the user 105 to compare with the body chemistry conditions detected at the wearable device 104 for user authentication.
  • the sensors 210 may include a blood chemistry sensor.
  • the sensors 210 may include a blood glucose sensor configured to perform non-invasive detection of glucose level in the user 105 's blood.
  • the blood glucose sensor may be an optical type blood glucose sensor configured to measure blood glucose level by using near infrared detection techniques.
  • the blood glucose sensor may utilize ultrasound or dielectric spectroscopy to detect blood glucose level.
  • the blood chemistry sensor may include a blood-oxygen sensor.
  • the blood-oxygen sensor may include a light emitting device that shines light onto the user 105 and light sensing devices that detect how much light is reflected back absorbed by the user 105 to detect how much oxygen is in the user 105 's blood. Darker blood absorbs more light and has less oxygen level while lighter blood absorbs less light and has higher oxygen level.
  • the blood chemistry sensor may include a blood pressure sensor configured to measure a blood pressure of the user 105 .
  • the blood pressure sensor may measure an electrocardiogram (EKG) of the user 105 to measure the blood pressure of the user 105 .
  • EKG electrocardiogram
  • the blood pressure sensor may measure the user 105 's pulse wave velocity between two points of user 105 's body to measure the user 105 's blood pressure.
  • the sensors 210 may include a heart rate sensor configured to detect a heart rate or a heart beat pattern of the user 105 .
  • the heart rate sensor may include a sensor configured to detect the electrical signals emitted from the user 105 's heart when the heart beats.
  • the controller 220 or the user device 110 may then determine the rate, the pattern, the frequency and other characteristics of the heart conditions of the user 105 based on the detection at the heart rate sensor.
  • the sensors 210 may include a skin conductance sensor configured to detect a skin conductance of the user 105 .
  • the skin conductance sensor may include a galvanic skin sensor configured to measure a galvanic skin response of the user 105 .
  • the galvanic skin sensor may detect a resistance between two points of the user 105 's skin.
  • the galvanic skin sensor also may detect a voltage difference between two points of the user 105 's skin.
  • the user 105 's galvanic skin response may vary based on the user 105 's mental state, physical state, and body response to ambient environments.
  • the sensors 210 may include a body temperature sensor configured to detect a body temperature of the user 105 .
  • the body temperature sensor may include an ambient temperature sensor configured to detect an ambient temperature around the user 105 . As such, the user's body temperature response to the ambient temperature may be detected.
  • different types of sensors may be used in coordination with each other to provide better detection. For example, multiple types of body chemistry may be detected and the more types of body chemistry detected that match the body chemistry of the user, the higher probability that the wearable device 104 is worn by the user.
  • the wearable device 104 may include a communication device 230 configured to communicate with other devices.
  • the communication device 230 may include a short range communication device, such as a Bluetooth or Bluetooth Low Energy (BLE) communication device, a Near-Field Communication (NFC) device, WiFi, or a combination thereof.
  • BLE Bluetooth or Bluetooth Low Energy
  • NFC Near-Field Communication
  • the communication device 230 may include a signal emitter configured to emit a wireless signal, without receiving communication from others.
  • the communication device 230 may be configured to emit a unique wireless signal including unique patterns and/or frequencies, without a signal receiver. As such, the wearable device 104 may remain compact and low cost.
  • the communication device 230 may be configured to include a signal transmitter and a signal receiver to emit and receive communication signals.
  • the signal range of the communication device 230 may be limited to a few feet, such that nearby devices may detect and/or communicate wirelessly.
  • the wearable device 104 may include a controller 220 configured to manage and control various operations of the wearable device 104 .
  • the controller 220 may include a microprocessor, an integrated circuit, or a combination thereof
  • the controller 220 may be configured or programmed to receive signals from the sensors 210 and make determinations or decisions regarding controlling the operations of other devices, such as a communication device 230 and/or the output device 240 . For example, based on the signals received from the sensors, the controller 220 may determine whether the wearable device 104 is still worn by the user and may control the communication device 230 to emit signals accordingly.
  • the controller 220 also may control the communication device 230 to communicate detection results to the user device 110 .
  • the wearable device 104 may include an output device 240 configured to communicate with user 105 .
  • output device 240 may be an audio signal emitter configured to emit audio signals to the user 105 .
  • output device 240 may be an LED component configured to provide visual output.
  • output device 240 may be a vibration device configured to vibrate to communicate with user 105 .
  • output device 240 may include one or more types of different output devices, such as a combination of an LED component and an audio signal emitter to provide different types of outputs to the user 105 .
  • the wearable device 104 may be powered by a battery, which may be a rechargeable battery.
  • the wearable device 104 may be powered by solar battery or by kinetic energy, such as the movement of user 105 .
  • the wearable device 104 may be powered by replaceable batteries.
  • FIG. 3A is a diagram illustrating a perspective front view of a watch type wearable device 104 a according to one embodiment.
  • the watch type wearable device 104 a may include a watch case 310 within which various components, such as sensors 210 , controller 220 , communication device 230 and output device 240 , are disposed.
  • the watch case 310 may include a front surface configured to display time.
  • the front surface may be a glass surface and may include a touch screen configured to receive inputs from the user 105 .
  • the watch type wearable device 104 a also may include fastening portions 312 configured to fasten the watch type wearable device 104 a to the user 105 .
  • FIG. 3B is a diagram illustrating a perspective rear view of the watch type wearable device 104 a of FIG. 3A according to one embodiment.
  • the rear surface of the watch case 310 may include a sensor 210 b.
  • the rear surface may contact the user 105 , such as a wrist of the user 105 .
  • the sensor 210 b provided on the rear surface also may contact the user 105 .
  • the sensor 210 b may include one or more types of body chemistry sensors configured to detect the body chemistry of the user 105 when the watch type wearable device 104 a is worn by the user 105 and the sensor 210 b comes into contact with the user 105 .
  • FIG. 3C is a diagram illustrating a perspective view of a band type wearable device 104 b according to one embodiment.
  • the band type wearable device 104 b may include a band body 320 within which various components, such as sensors 210 , controller 220 , communication device 230 and output device 240 , are disposed.
  • the band body 320 may include an inner surface 322 configured to contact the user 105 when the band type wearable device 104 b is worn by the user 105 .
  • the inner surface 322 of the band body 320 may include a sensor 210 c.
  • the inner surface 322 may contact the user 105 , such as a wrist of the user 105 .
  • the sensor 210 c provided on the inner surface 322 also may contact the user 105 .
  • the sensor 210 c may include one or more types of body chemistry sensors configured to detect and monitor various types of body chemistry of the user 105 when the band type wearable device 104 b is worn by the user 105 and the sensor 210 c comes into contact with the user 105 .
  • the band type wearable device 104 b may be a functional wrist band or a jewelry piece, such as a wrist band, a neck collar, and the like.
  • FIG. 3D is a diagram illustrating a perspective view of a ring type wearable device 104 c according to one embodiment.
  • the ring type wearable device 104 c may include a ring body 330 and a setting 332 .
  • Various components such as sensors 210 , controller 220 , communication device 230 and output device 240 , may be disposed in the ring body 330 and/or setting 332 .
  • a sensor 210 d may be provided at the setting 332 .
  • a bottom surface or inner surface of the ring body 33 and setting 332 may contact the user 105 .
  • the sensor 210 d provided on the inner surface also may contact the user 105 .
  • the sensor 210 d may include one or more types of body chemistry sensor be one or more of a pressure sensor, a contact sensor, a temperature sensor, an actuator type sensor, and the like that is configured to detect the user 105 when the ring type wearable device 104 c is worn by the user 105 and the sensor 210 d comes into contact with the user 105 .
  • FIG. 3E is a diagram illustrating perspective view of a glasses type wearable device 104 d according to one embodiment.
  • the glasses type wearable device 104 d may include an eyeglass frame including temple portions 342 connected to lens frames 340 via hinges 346 .
  • the lens frames 340 include a bridge portion 344 .
  • Various components such as sensors 210 , controller 220 , communication device 230 and output device 240 , may be disposed in the glass frame.
  • sensors 210 e may be provided on the bridge portion 344 to detect user contacts.
  • Sensors 210 e also may be provided on inner surfaces of temple portions 342 to detect user contacts.
  • the sensor 210 e may include one or more types of body chemistry sensors that are configured to detect various types of body chemistry of the user 105 .
  • FIG. 3F is a diagram illustrating perspective view of a belt type wearable device 104 e according to one embodiment.
  • the belt type wearable device 104 e may include a belt buckle portion 350 and a belt portion 352 .
  • Various components such as sensors 210 , controller 220 , communication device 230 and output device 240 , may be disposed in belt buckle portion 350 .
  • a sensor 210 f may be provided at the belt buckle portion 350 .
  • the sensor 210 f may include one or more types of body chemistry sensors configured to detect various types of body chemistry of the user 105 .
  • wearable devices 104 that may be attached to or carried by the user 105 also may be utilized.
  • the wearable device 104 may be earrings, ear buds, or a clip configured to attach to the user 105 or items carried by the user 105 .
  • the wearable device 104 may be a tab that may be inserted or placed inside a bag or a wallet of the user 105 .
  • FIG. 5 is a flow chart illustrating a set up process 500 for implementing user authentication via a wearable device according to one embodiment.
  • the 105 may put the wearable device 104 on and may turn on, if needed, the wearable device 104 .
  • the user may also be required to enter authentication information, such as a password or PIN, so that the system can associate the user (and corresponding account(s)) with body chemistry data.
  • the wearable device 104 may then detect, by one or more sensors 210 , that the wearable device 104 is being worn by the user 105 .
  • the controller 220 of the wearable device 104 may encode the detected body chemistry conditions into a signal and control the communication device 230 to send the signal including information regarding the user 105 's body chemistry conditions to the user device 110 .
  • the wireless signals may be emitted at a particular frequency or pattern associated with the wearable device 104 .
  • different types of wearable devices may have different frequencies or patterns.
  • the signal may be encrypted and may include information representing a unique device ID of the wearable device 104 .
  • the signal may include the detected body chemistry conditions of the user 105 , such as body temperature, heart beats, smells, scents, and the like.
  • the signal may be emitted periodically, such as every 5 seconds or every 10 seconds, as long as the wearable device 104 is worn by the user 105 .
  • the signal also may carry information related to the wearable device 104 , such as type, name, ID, description, specification, and/or status (whether worn by the user) of the wearable device 104 .
  • the user device 110 may detect the signal emitted from the wearable device 104 .
  • the user device 110 may be carried by the user 105 or the user 105 is currently using the user device 110 .
  • the user device 110 may be located within the wireless broadcast range of the wearable device 104 .
  • the user device 110 may register or receive the signal.
  • the user device 110 may analyze the signal from the wearable device 104 and may determine that the signal is from a wearable device for user authentication.
  • the user device 110 may ask the user 105 whether the user 105 would like to register the wireless signal for user authentication. If so, the user 105 may be allowed to designate one or more user accounts which may use the signal for user authentication.
  • the user may associate the wireless signal with user 105 's payment account at a payment service provider. As such, the wireless signal may be used to authenticate user for that payment account.
  • the user device 110 or the payment provider server 170 may set up various body chemistry profiles for the user 105 .
  • body chemistry profiles may be set up for detected conditions by the sensors at the wearable device 104 .
  • the wearable device 104 may include a body temperature sensor, a heart beat sensor, an ambient temperature sensor, and an olfactory sensor.
  • the system may set up a body chemistry profile for storing these measurements of the user 105 .
  • a body chemistry profile may include the user 105 's body temperature, heart beat, and smell or scent that are specific to the user 105 .
  • different body chemistry profiles may be set up for the user 105 for different environments or situations as the user 105 may have different body chemistry measurements for different environments or situations, including at different times of the day, different days of the week, different months/seasons of the year, and/or different locations (e.g., a vacation location, a work location, a home location, a specific store location, etc.).
  • the user 105 may have a body chemistry profile for when the user 105 is exercising, a body chemistry profile for when the user 105 is working in the office, a body chemistry profile for when the user 105 is shopping, and the like.
  • the system may learn the user 105 's body chemistry by monitoring the user 105 's various body chemistry conditions in different settings and environments.
  • the system may analyze and determine patterns or signatures of body chemistry conditions specific to the user 105 . These specific patterns or signatures may be used to distinguish the user 105 from others and may be used to authenticate the user 105 .
  • the user 105 may have a specific heart beat pattern, a specific heart beat response to change in ambient temperature, a specific body temperature response to change in ambient temperature, and the like.
  • the system also may analyze different types of body chemistry conditions and other environmental factors, such as temperature, humidity, atmosphere pressure, weather, and the like.
  • the system may determine correlations between different type types of body chemistry conditions and environmental factors. These correlations may be specific to the user 105 .
  • the user 105 may have a specific change or rate of change in body temperature in response to change in ambient temperature.
  • the user 105 may have a specific change or rate of change in galvanic skin response in response to change in body temperature or change in heart rate.
  • the user device 110 may authenticate user 105 for the designated account. For example, the user device 110 may ask for the user's login ID, password, finger-print scan, and the like. When the user 105 is authenticated successfully, the user device 110 may then associate the body chemistry conditions measured at the wearable device 104 with the user 105 or with the user's designated accounts at step 508 . As such, the body chemistry conditions measured at the wearable device 104 may be associated with the user 105 or with the user 105 's account and may later be used to authenticate the user 105 automatically.
  • the user device 110 may allow the user 105 to select or input authentication settings for the designated accounts with regard to the signals.
  • the user 105 may customize the authentication process for the designated accounts with regard to how the user 105 should be authenticated for different user accounts.
  • the user 105 may designate accounts that require lower security requirement, such as email accounts, social media account, and the like.
  • the system may have less security requirement for user authentication to access these accounts.
  • the system may require less body chemistry measurements to authenticate the user.
  • the system may measure the current body chemistry conditions and determine how many types of body chemistry conditions match those in the user 105 's profile.
  • the system may require at least two out of five types of currently measured body chemistry conditions to match the body chemistry conditions of the user 105 's profile to automatically authenticate the user 105 into these accounts.
  • the system may require more matches (four or five out of five types of body chemistry) for accounts that require higher security requirements, such as financial accounts, bank accounts, payment accounts, and the like.
  • different types of body chemistry may be weighted different for the purpose of user authentication.
  • the types of body chemistry that are more unique or specific to the user 105 may be weighted more than other types of body chemistry that are not as unique or specific to the user 105 .
  • the user 105 's heart beat patterns or EKG may be weighted more than the user 105 's heart rate for the purpose of user authentication, cause the user 105 's heart beat pattern or EKG is more unique to the user 105 than the heart rate of the user 105 , which is simply a number.
  • the user 105 's body temperature response to changes in ambient temperature may be weighted more than the user 105 's static body temperature, because the user 105 's body response to change in ambient temperature is more unique than a static measurement of the user 105 's body temperature. Therefore, the types of body chemistry that are more unique or specific to the user 105 may be weighted more to provide better assessment for user authentication.
  • the system may allow the user 105 to set how long the user 105 should be kept logged in at an account. For example, if the user device 110 determines that the user 105 is wearing the wearable device 104 based on the signals received from the wearable device 104 , the user device 110 may keep the user 105 logged in as long as the user device 110 determines that the user 105 is still wearing the wearable device 104 . The user device 110 may log user 105 out after a predetermined amount of time (which can be immediately) if the user device 110 determines that the user 105 no longer is wearing the wearable device 104 . In other embodiments, the system sets this time period, such as based on various security factors.
  • the user device 110 may automatically authenticate the user 105 or log the user 105 into the designated account without requiring credentials, such as passwords or login IDs. In still another embodiment, if the user device 110 detects the signals from the wearable device 104 indicating that the user 105 is wearing the wearable device 104 , the user device 110 may require less credentials for authentication or have less strict security requirements. The user 105 may select and customize how the wearable device 104 may provide different features of user authentication for different user accounts.
  • the user device 110 may allow the user to designate a combination of different signals from different wearable devices for a particular account.
  • different wearable devices may be worn by the user 105 to detect different types of body chemistry conditions.
  • Automatic user authentication may be implemented for a particular account when the user device 110 detects that the user 105 is wearing both a particular ring type wearable device and a particular watch type wearable device.
  • different combinations of wearable devices may be designated for different authentication requirements. For example, when the user 105 is wearing a particular combination of three wearable devices, the authentication requirement may be less than when the user 105 is wearing two of the three wearable devices.
  • one wearable device 104 may be used to provide authentication for multiple of user's accounts. For example, when the user 105 is wearing a particular watch type wearable device 104 a, the user device 110 may keep the user 105 logged in at the user 105 's bank account and at the user 105 's shopping account.
  • different types of body chemistry measurements may provide different levels of authentication requirement. For example, measurements from a wearable device with heart beat monitors may allow automatic access to an account, while measurements from another wearable device with a body temperature sensor may still require the user 105 to enter his/her user ID.
  • the user device 110 may confirm set up with the user 105 .
  • a notification may be provided on the user device 110 to inform the user 105 that a particular wearable device 104 is now set up for user authentication of a particular user's account.
  • the output device 240 at the wearable device 104 may confirm the set up by beeping, LED flashing or color change, vibrations, or information display (on a screen).
  • the user device 110 may store and update the authentication settings of various accounts of the user 105 and their respective associated wearable devices.
  • the user device 110 may provide a user interface for the user 105 to update, add, delete, and/or modify the authentication settings related to wearable devices.
  • FIG. 6 is a flow chart illustrating a method 600 for implementing user authentication via a wearable device configured to detect body chemistry according to one embodiment.
  • the user device 110 may detect signals from a wearable device 104 .
  • the wearable device 104 may detect the user 105 via sensors 210 and may begin to emit signals indicating the user 105 's body chemistry conditions.
  • the wearable device 104 may previously have been registered with the user device 110 , such that the wearable device 104 may automatically be paired with the user device 110 , e.g., via Bluetooth communication.
  • the user device 110 may determine whether the signals contain information regarding body chemistry conditions of the user 105 for user authentication. In particular, the user device 110 may check and see if the received signals are associated with one or more of the user 105 's registered wearable devices. If so, the user device 110 also may look up the authentication settings to determine the user 105 's body chemistry profile which defines the user 105 's unique body chemistry conditions. The system also may check to see how the measured body chemistry conditions may alter the authentication process for the account.
  • the system may calculate a similarity score indicating how similar the body chemistry conditions measured at the wearable device 104 are to the body chemistry conditions of the user 105 defined in the user 105 's body chemistry profile.
  • the similarity score may be calculated based on how many types of body chemistry are measured, how many of them are closely matched to the ones in the user 105 's profile, how closely each body chemistry condition is matched, and the like.
  • the system may determine how the user 105 should be authenticated. For example, the user 105 's bank account may have higher security requirement and may require a higher similarity score threshold to automatically log in the user 105 .
  • the user 105 's social networking account may have a lower security requirement and may require a lower similarity score threshold to automatically log in the user 105 .
  • different similarity score may result in different user authentication requirements. For example, a higher similarity score may result in the system requiring the user name to log in while a lower similarity score may require both the user name and the password to log in.
  • the system may also base authentication on other data in conjunction with the body chemistry data, such as, but not limited to, a user location, a time of day, a day of the year, and transaction details (amount of transaction, merchant information, item description(s), etc.
  • the user device 110 may authenticate the user 105 based on the authentication settings for the designated account in view of the measured body chemistry conditions. For example, if the user 105 has not been logged into the account, the user device 110 may log the user 105 in automatically without requiring user credentials when the measured body chemistry conditions very closely match that of the user's body chemistry defined in the user's profile. If the user 105 already is logged into the account, the user device 110 may maintain the logged in session in view of the signals received from the wearable device 104 .
  • the user device 110 or the wearable device 104 may continue to measure and monitor the body chemistry conditions of the user 105 or the wearer at the wearable device 104 .
  • the wearable device 104 may measure the body chemistry and communicate the results periodically, e.g., every few seconds.
  • the user device 110 may determine whether the signals are received periodically from the wearable device 104 and whether the body chemistry conditions measured at the wearable device 104 still match those defined in the user 105 's profile at step 610 .
  • the user device 110 may keep the user 105 authenticated at step 612 .
  • the user device 110 may keep the user 105 logged in at the account.
  • the user device 110 may continue to allow a lower security requirement or authentication requirement for logging in. The process then may go back to step 610 where the user device 110 continues to check whether the signals from the wearable device 104 still are detected at the user device 110 .
  • the user device 110 may log user 105 out of the account or stop authenticating the user 105 immediately or within a certain time period, which may depend on user, system, and/or account settings. In another example, the user device 110 may require higher or stricter authentication requirements when the user 105 is not wearing the wearable device 104 .
  • the user device 110 may require that the user 105 provide authentication credentials to log in again even if the wearable device 104 has been put back on the user 105 . This may ensure that the wearable device 104 is not worn by another user for the purpose of unauthorized access to the user's account.
  • a wearable device 104 may be provided to facilitate easier and safer authentication process for the user 105 .
  • the wearable device 104 may include sensors that may detect and/or monitor the user 105 's body chemistry conditions.
  • the wearable device 104 may be configured to emit signals indicating body chemistry conditions measured at the wearable device 104 .
  • the user device 110 may allow automatic or easier authentication process for the user's account. The automatic or easier authentication may end once the measured body chemistry conditions no longer match those of the user 105 's profiles or when the wearable device 104 is taken off from the user 105 .
  • the wearable device 104 is utilized for authentication into user's accounts at the user device 104 .
  • the wearable device 104 may be utilized for user authentication for access into buildings, areas, events, vehicles, transportation networks, and any location where user authentication is required.
  • FIG. 4 is a block diagram of a computer system 400 suitable for implementing one or more embodiments of the present disclosure.
  • the user device may comprise a personal computing device (e.g., smart phone, a computing tablet, a personal computer, laptop, Bluetooth device, key FOB, badge, wearable computing device, etc.) capable of communicating with the network.
  • the merchant and/or payment provider may utilize a network computing device (e.g., a network server) capable of communicating with the network.
  • a network computing device e.g., a network server
  • Computer system 400 includes a bus 402 or other communication mechanism for communicating information data, signals, and information between various components of computer system 400 .
  • Components include an input/output (I/O) component 404 that processes a user action, such as selecting keys from a keypad/keyboard, selecting one or more buttons or links, etc., and sends a corresponding signal to bus 402 .
  • I/O component 404 may also include an output component, such as a display 411 and a cursor control 413 (such as a keyboard, keypad, mouse, etc.).
  • An optional audio input/output component 405 may also be included to allow a user to use voice for inputting information by converting audio signals. Audio I/O component 405 may allow the user to hear audio.
  • a transceiver or network interface 406 transmits and receives signals between computer system 400 and other devices, such as another user device, a merchant server, or a payment provider server via network 160 .
  • the transmission is wireless, although other transmission mediums and methods may also be suitable.
  • a processor 412 which can be a micro-controller, digital signal processor (DSP), or other processing component, processes these various signals, such as for display on computer system 400 or transmission to other devices via a communication link 418 .
  • Processor 412 may also control transmission of information, such as cookies or IP addresses, to other devices.
  • Components of computer system 400 also include a system memory component 414 (e.g., RAM), a static storage component 416 (e.g., ROM), and/or a disk drive 417 .
  • Computer system 400 performs specific operations by processor 412 and other components by executing one or more sequences of instructions contained in system memory component 414 .
  • Logic may be encoded in a computer readable medium, which may refer to any medium that participates in providing instructions to processor 412 for execution. Such a medium may take many forms, including but not limited to, non-volatile media, volatile media, and transmission media.
  • non-volatile media includes optical or magnetic disks
  • volatile media includes dynamic memory, such as system memory component 414
  • transmission media includes coaxial cables, copper wire, and fiber optics, including wires that comprise bus 402 .
  • the logic is encoded in non-transitory computer readable medium.
  • transmission media may take the form of acoustic or light waves, such as those generated during radio wave, optical, and infrared data communications.
  • Computer readable media includes, for example, floppy disk, flexible disk, hard disk, magnetic tape, any other magnetic medium, CD-ROM, any other optical medium, punch cards, paper tape, any other physical medium with patterns of holes, RAM, PROM, EEPROM, FLASH-EEPROM, any other memory chip or cartridge, or any other medium from which a computer is adapted to read.
  • execution of instruction sequences to practice the present disclosure may be performed by computer system 400 .
  • a plurality of computer systems 400 coupled by communication link 418 to the network e.g., such as a LAN, WLAN, PTSN, and/or various other wired or wireless networks, including telecommunications, mobile, and cellular phone networks
  • the network e.g., such as a LAN, WLAN, PTSN, and/or various other wired or wireless networks, including telecommunications, mobile, and cellular phone networks
  • various embodiments provided by the present disclosure may be implemented using hardware, software, or combinations of hardware and software.
  • the various hardware components and/or software components set forth herein may be combined into composite components comprising software, hardware, and/or both without departing from the spirit of the present disclosure.
  • the various hardware components and/or software components set forth herein may be separated into sub-components comprising software, hardware, or both without departing from the scope of the present disclosure.
  • software components may be implemented as hardware components and vice-versa.
  • Software in accordance with the present disclosure, such as program code and/or data, may be stored on one or more computer readable mediums. It is also contemplated that software identified herein may be implemented using one or more general purpose or specific purpose computers and/or computer systems, networked and/or otherwise. Where applicable, the ordering of various steps described herein may be changed, combined into composite steps, and/or separated into sub-steps to provide features described herein.

Abstract

A wearable device is used to authenticate a user into a user account at a user device of the user. In particular, the wearable device may include a sensor configured to detect a body chemistry of the user. The wearable device may send a signal, such as a short range wireless signal, Bluetooth Low Energy or the like, to the user device to communicate the detected body chemistry to the user device. The user device may authenticate the user based on the body chemistry condition detected at the wearable device. In an embodiment, the wearable device may include an olfactory sensor configured to detect certain smell or scent of the user.

Description

    BACKGROUND
  • 1. Field of the Invention
  • The present invention generally relates to wearable devices, and more particularly, to systems and methods for implementing authentication at the wearable devices.
  • 2. Related Art
  • With the popularity of internet and online commerce, consumers increasingly are using online services for various transactions and interactions. For example, consumers may shop online, make electronic payments, and/or communicate electronically via email services or instant message services. Many of the online services require consumers to set up an account and login credentials. Consumers are then required to log in, such as entering a login ID and password, to be authenticated before consumers may use the services. Thus, the authentication process may be inconvenient for a consumer, especially when the consumer has a plurality of different service accounts that require different authentication credentials. Consequently, there is a need for an easier way to authenticate a consumer that is both secure and convenient.
  • BRIEF DESCRIPTION OF THE FIGURES
  • FIG. 1 is a block diagram of a networked system suitable for implementing wearable devices for user authentication according to an embodiment.
  • FIG. 2 is a block diagram of a wearable device suitable for implementing user authentication according to one embodiment.
  • FIG. 3A is a diagram illustrating a perspective front view of a watch type wearable device according to one embodiment.
  • FIG. 3B is a diagram illustrating a perspective rear view of the watch type wearable device of FIG. 3A according to one embodiment.
  • FIG. 3C is a diagram illustrating a perspective view of a band type wearable device according to one embodiment.
  • FIG. 3D is a diagram illustrating a perspective view of a ring type wearable device according to one embodiment.
  • FIG. 3E is a diagram illustrating perspective view of a glasses type wearable device according to one embodiment.
  • FIG. 3F is a diagram illustrating perspective view of a belt type wearable device according to one embodiment.
  • FIG. 4 is a block diagram of a computer system suitable for implementing one or more components in FIG. 1 according to one embodiment.
  • FIG. 5 is a flow chart illustrating a set up process for implementing user authentication via a wearable device according to one embodiment.
  • FIG. 6 is a flow chart illustrating a method for implementing user authentication via a wearable device according to one embodiment.
  • Embodiments of the present disclosure and their advantages are best understood by referring to the detailed description that follows. It should be appreciated that like reference numerals are used to identify like elements illustrated in one or more of the figures, wherein showings therein are for purposes of illustrating embodiments of the present disclosure and not for purposes of limiting the same.
  • DETAILED DESCRIPTION
  • According to an embodiment, a wearable device is used to authenticate a user into a user account at a user device of the user. In particular, the wearable device may include a sensor configured to detect body chemistry conditions of the user. The system may authenticate the user based on the body chemistry conditions detected at the wearable device.
  • The system may compare the body chemistry conditions detected at the wearable device with the body chemistry profile of the user. The system may determine a similarity score indicating how closely the body chemistry conditions detected at the wearable device match those of the body chemistry profile of the user. The system may authenticate the user based on the similarity score.
  • In an embodiment, the wearable device may include an olfactory sensor configured to detect certain smells or scents of the user. For example, a smell or scent may be a natural smell or scent emitted from the user's body. In another example, a smell or scent may be a perfume or cologne worn by the user. When the olfactory sensor detects smells or scents that match those of the user's smells or scents, the wearable device may authenticate the user or send signals for authenticating the user to the user device. Based on the detected scent or smell at the wearable device, the wearable device or the user device may authenticate the user.
  • In an embodiment, the sensor may be a skin conductance sensor configured to detect a conductance of the user's skin. The sensor may be provided at an inner surface of the wearable device facing the user to contact the skin of the user when the wearable device is worn by the user. When the wearable device is worn by the user, the skin conductance sensor may detect and monitor the skin conductance of the user and the wearable device may determine whether the detected skin conductance matches that of the body chemistry profile of the user and whether the wearable device is still worn by the user. When the detected skin conductance no longer matches that of the user or the wearable device is taken off from the user, the wearable device may indicate to the user device that the wearable device is no longer worn by the user.
  • In an embodiment, the sensor of the wearable device may be a heart rate sensor configured to measure a heart rate and/or patterns of heart beats of the user. The heart rate sensor may detect and monitor the user's heart rate and/or patterns of the user's heart beat and may determine whether the wearable device is still worn by the user and whether the detected heart beat or heart rates match that of the user's heart beat or heart rate.
  • In an embodiment, the sensor may be a blood chemistry sensor, such as a blood glucose sensor (optical type) or blood chemistry sensor that detects histamine response of the user. In some embodiments, the sensor may be a blood oxygen level sensor or a blood pressure sensor. As such, the blood chemistry sensor may detect whether the wearable device is still worn by the user and whether the detected blood chemistry matches the blood chemistry defined in the user's body chemistry profile.
  • In an embodiment, the sensor may be a temperature sensor configured to detect a temperature. For example, the temperature sensor may detect a body temperature of the user and the ambient temperature of the user when the wearable device is worn by the user. The wearable device may detect how the user's body temperature responds to respective ambient temperature.
  • In an embodiment, a plurality of different sensors may be implemented together to detect various types of body chemistry of the user. A combination of different types of body chemistry may be used to provide risk/security assessment and/or user authentication. In an embodiment, a user may set up the wearable device to be used for user authentication with the user device. The user may designate or associate the wearable device for user authentication with certain accounts of the user. In an embodiment, one wearable device may be used for user authentication of multiple different user accounts. In another embodiment, multiple wearable devices may be used in combination for user authentication of a particular user account. As such, various combinations of wearable devices may be used for user authentication of different user accounts.
  • In an embodiment, the user device may automatically authenticate the user for a user account without requiring the user to enter credentials, such as passwords or login IDs, when the user device receives the signals from the wearable device indicating that the wearable device is worn by the user. In another embodiment, the user device may require a login credential for the initial login and may keep the user logged in as long as the user device receives the signals from the wearable device indicating that the wearable device is still worn by the user. The user device may log the user out of the account when the user device receives signals from the wearable device indicating that the wearable device is no longer worn by the user or is separated from the user. In an embodiment, if the user is logged out and the user device receives the unique signal from the wearable device, the user device may still require the user to provide credentials for logging in. The user device may keep the user logged in thereafter as long as the user device continues to receive the unique wireless signals from the wearable device.
  • In an embodiment, the wearable device may be a watch type device configured to provide time related information and be worn by the user. In another embodiment, the wearable device may be a jewelry type item, such as a ring, a necklace, a wrist band, and the like. In still another embodiment, the wearable device may be a belt, a neck tie, a tie pin, a collar stay, and any other wearable accessories. In still another embodiment, the wearable may be a clip or a tab configured to be attached to the user or other items carried by the user.
  • Using one or a combination of detected body chemistry or body data related to the user, the user can thus make a payment more easily without proactively entering an authenticator. In other embodiments, the various body data can be weighted differently, such that one type (more uniquely associated with the user) is weighted more than another type (such as perfume, soap, or cologne smell that can be associated with many different users).
  • FIG. 1 is a block diagram of a networked system suitable for implementing wearable devices for user authentication according to an embodiment. Networked system 100 may comprise or implement a plurality of servers and/or software components that operate to perform various payment transactions or processes. Exemplary servers may include, for example, stand-alone and enterprise-class servers operating a server OS such as a MICROSOFT® OS, a UNIX® OS, a LINUX® OS, or other suitable server-based OS. It can be appreciated that the servers illustrated in FIG. 1 may be deployed in other ways and that the operations performed and/or the services provided by such servers may be combined or separated for a given implementation and may be performed by a greater number or fewer number of servers. One or more servers may be operated and/or maintained by the same or different entities.
  • System 100 may include a user device 110, a merchant server 140, and a payment provider server 170 in communication over a network 160. A wearable device 104 may be worn by user 105 and may communicate with user device 110. Payment provider server 170 may be maintained by a payment service provider, such as PayPal, Inc. of San Jose, Calif. A user 105, such as a sender or consumer, utilizes user device 110 to perform a transaction using payment provider server 170. User 105 may utilize user device 110 to initiate a payment transaction, receive a transaction approval request, or reply to the request. Note that transaction, as used herein, refers to any suitable action performed using the user device, including payments, transfer of information, display of information, etc. For example, user 105 may utilize user device 110 to initiate a deposit into a savings account. Although only one merchant server is shown, a plurality of merchant servers may be utilized if the user is purchasing products or services from multiple merchants.
  • In some embodiments, the user 105 may have a payment account at the payment provider server 170. The payment account may allow user 105 to purchase and/or pay for various products or services at a merchant. The user 105 may be required to enter credentials for user authentication at the user device 110 to access and use the payment account. The wearable device 104 may be associated with the payment account of the user 105 and be used for user authentication. The wearable device 104 may emit a wireless signal, such as Bluetooth signal, Bluetooth Low Energy (BLE) signal, or other Near-Field Communication (NFC) signals, to communicate body chemistry detected at the wearable device 104 or to indicate that the wearable device 104 is worn by the user 105. The user device may authenticate the user 105 based on the signal emitted from the wearable device 104.
  • User device 110, merchant server 140, payment provider server 170, and wearable device 104 may each include one or more processors, memories, and other appropriate components for executing instructions such as program code and/or data stored on one or more computer readable mediums to implement the various applications, data, and steps described herein. For example, such instructions may be stored in one or more computer readable media such as memories or data storage devices internal and/or external to various components of system 100, and/or accessible over network 160. Network 160 may be implemented as a single network or a combination of multiple networks. For example, in various embodiments, network 160 may include the Internet or one or more intranets, landline networks, wireless networks, and/or other appropriate types of networks.
  • User device 110 may be implemented using any appropriate hardware and software configured for wired and/or wireless communication over network 160. For example, in one embodiment, user device 110 may be implemented as a personal computer (PC), a smart phone, laptop computer, a wearable computing device, and/or other types of computing devices capable of transmitting and/or receiving data, such as an iPad™ from Apple™.
  • User device 110 may include one or more browser applications 115 which may be used, for example, to provide a convenient interface to permit user 105 to browse information available over network 160. For example, in one embodiment, browser application 115 may be implemented as a web browser configured to view information available over the Internet, such as a user account for setting up a shopping list and/or merchant sites for viewing and purchasing products and services. User device 110 may also include one or more toolbar applications 120 which may be used, for example, to provide client-side processing for performing desired tasks in response to operations selected by user 105. In one embodiment, toolbar application 120 may display a user interface in connection with browser application 115.
  • User device 110 may further include other applications 125 as may be desired in particular embodiments to provide desired features to user device 110. For example, other applications 125 may include security applications for implementing client-side security features, programmatic client applications for interfacing with appropriate application programming interfaces (APIs) over network 160, or other types of applications.
  • Applications 125 may also include email, texting, voice and IM applications that allow user 105 to send and receive emails, calls, and texts through network 160, as well as applications that enable the user to communicate, transfer information, make payments, and otherwise utilize a smart wallet through the payment provider as discussed above. User device 110 includes one or more user identifiers 130 which may be implemented, for example, as operating system registry entries, cookies associated with browser application 115, identifiers associated with hardware of user device 110, or other appropriate identifiers, such as used for payment/user/device authentication. In one embodiment, user identifier 130 may be used by a payment service provider to associate user 105 with a particular account maintained by the payment provider. A communications application 122, with associated interfaces, enables user device 110 to communicate within system 100.
  • User device 110 may include a short distance communication device, such as a Bluetooth device or a Near-Field Communication (NFC) device configured to communicate with other devices located near the user device 110. The Bluetooth device may implement low energy Bluetooth (BLE) communication. For example, user device 110 may communicate with wearable device 104 via BLE or NFC communication to receive information regarding body chemistry detected at the wearable device 104.
  • Merchant server 140 may be maintained, for example, by a merchant or seller offering various products and/or services. The merchant may have a physical point-of-sale (POS) store front. The merchant may be a participating merchant who has a merchant account with the payment service provider. Merchant server 140 may be used for POS or online purchases and transactions. Generally, merchant server 140 may be maintained by anyone or any entity that receives money, which includes service providers as well as banks and retailers. Merchant server 140 may include a database 145 identifying available products (including digital goods) and/or services (e.g., collectively referred to as items) which may be made available for viewing and purchase by user 105. Accordingly, merchant server 140 also may include a marketplace application 150 which may be configured to serve information over network 160 to browser 115 of user device 110. In one embodiment, user 105 may interact with marketplace application 150 through browser applications over network 160 in order to view various products, food items, or services identified in database 145.
  • Merchant server 140 also may include a checkout application 155 which may be configured to facilitate the purchase by user 105 of goods or services online or at a physical POS or store front. Checkout application 155 may be configured to accept payment information from or on behalf of user 105 through payment service provider server 170 over network 160. For example, checkout application 155 may receive and process a payment confirmation from payment service provider server 170, as well as transmit transaction information to the payment provider and receive information from the payment provider (e.g., a transaction ID). Checkout application 155 may be configured to receive payment via a plurality of payment methods including cash, credit cards, debit cards, checks, money orders, or the like.
  • Payment provider server 170 may be maintained, for example, by an online payment service provider which may provide payment between user 105 and the operator of merchant server 140. In this regard, payment provider server 170 includes one or more payment applications 175 which may be configured to interact with user device 110 and/or merchant server 140 over network 160 to facilitate the purchase of goods or services, communicate/display information, and send payments by user 105 of user device 110.
  • Payment provider server 170 also maintains a plurality of user accounts 180, each of which may include account information 185 associated with consumers, merchants, and funding sources, such as banks or credit card companies. For example, account information 185 may include private financial information of users of devices such as account numbers, passwords, device identifiers, user names, phone numbers, credit card information, bank information, or other financial information which may be used to facilitate online transactions by user 105. In an embodiment, the account information 185 also may include information about wearable devices of the user 105 that are associated with the user account of the user 105 and that may be used to provide user authentication for accessing the user account. The account information 185 also may include body chemistry profile of the user 105. Advantageously, payment application 175 may be configured to interact with merchant server 140 on behalf of user 105 during a transaction with checkout application 155 to track and manage purchases made by users and which and when funding sources are used.
  • A transaction processing application 190, which may be part of payment application 175 or separate, may be configured to receive information from user device 110 and/or merchant server 140 for processing and storage in a payment database 195. Transaction processing application 190 may include one or more applications to process information from user 105 for processing an order and payment using various selected funding instruments, including for initial purchase and payment after purchase as described herein. As such, transaction processing application 190 may store details of an order from individual users, including funding source used, credit options available, etc. Payment application 175 may be further configured to determine the existence of and to manage accounts for user 105, as well as create new accounts if necessary.
  • FIG. 2 is a block diagram of a wearable device suitable for implementing user authentication according to one embodiment. Wearable device 104 may be a wearable item that may be worn by the user 105 or be attached to the user 105 or other items carried by the user 105. As such, the wearable device 104 may be a personal item to the user 105 that is worn or carried by the user 105. The wearable device 105 may include one or more of a sensor 210 configured to detect and/or monitor a body chemistry of the user 105, such as a smell, a scent, heart rate, blood chemistry, and the like.
  • In an embodiment, the sensor 210 may include an olfactory sensor. The olfactory sensor may be configured to detect smells or scents of the user 105 or smells or scents around the user 105. In particular, the olfactory sensor may include an electronic “nose” configured to detect smells, scents, or odors. The olfactory sensor may include an array of sensors that are reactive to certain chemical compounds. When the certain chemical compounds are absorbed by the sensors, a chemical reaction may occur that changes a physical or electrical property of the sensor. The change may be recorded by an electronic interface that transforms the response into an electrical signal. The generation of the electrical signals may indicate the detection of certain chemical compounds, such as certain smells, scents, or odors.
  • The olfactory sensor may be a metal-oxide-semiconductor (MOSFET) type sensor. The MOSFET type sensor may include a transistor configured to amplify or switch electronic signals. When chemical molecules or compounds are captured by a sensing portion, the chemical molecules or compounds may electrically charge (positively or negatively) the sensing portion or the electric field inside the MOSFET. Based on the electric signal pattern detected by the MOSFET, the system may analyze and determine a type, intensity, or concentration of the detected chemical compound or chemical molecule.
  • The olfactory sensor may be an organic polymer type sensor. The organic polymer may be configured to conduct electricity. The olfactory sensor may be a quartz crystal microbalance type sensor. The quartz crystal microbalance type sensor may be configured to measure mass per unit area by measuring the change in frequency of a quartz crystal resonator. In another embodiment, the olfactory sensor may be a micro-electro-mechanical device (MEMS) configured to implement surface acoustic wave to sense a physical phenomenon. In some embodiments, the sensors 210 may include one or more of the different types of olfactory sensors to provide a broad range of sensing ability.
  • The olfactory sensors may first be trained to recognize or distinguish certain smells, scents, or odors of the user 105 or perfumes/colognes worn by the user 105. In particular, the controller 220 or the user device 110 may learn the specific signal patterns generated by the olfactory sensors from detecting the smell or scent of the user 105 when the wearable device 104 is worn by the user 105. The specific signal pattern may be updated over time as the smells or scents of the user 105 or the perfumes or colognes worn by the user 105 (or interactions of perfumes or colognes with the user body chemistry) may change over time. In some embodiments, the controller 220 or the user device 110 may learn and store different scent profiles of the user 105 for different times of the day, days of the week or different seasons of the year. For example, the user 105 may wear a perfume on week days, but not on weekends. In another example, the user may typically work out at a certain time of the day. Thus, the user 105 may have a scent profile for week days and another scent profile for weekends. The user device 110 or the payment provider server 170 may select a body chemistry profile based on different environmental settings, locations, or settings. For example, based on the location detected, the user device 110 or the payment provider server 170 may select a body chemistry profile of the user 105 to compare with the body chemistry conditions detected at the wearable device 104 for user authentication.
  • The sensors 210 may include a blood chemistry sensor. In particular, the sensors 210 may include a blood glucose sensor configured to perform non-invasive detection of glucose level in the user 105's blood. The blood glucose sensor may be an optical type blood glucose sensor configured to measure blood glucose level by using near infrared detection techniques. In some embodiments, the blood glucose sensor may utilize ultrasound or dielectric spectroscopy to detect blood glucose level.
  • The blood chemistry sensor may include a blood-oxygen sensor. The blood-oxygen sensor may include a light emitting device that shines light onto the user 105 and light sensing devices that detect how much light is reflected back absorbed by the user 105 to detect how much oxygen is in the user 105's blood. Darker blood absorbs more light and has less oxygen level while lighter blood absorbs less light and has higher oxygen level.
  • The blood chemistry sensor may include a blood pressure sensor configured to measure a blood pressure of the user 105. The blood pressure sensor may measure an electrocardiogram (EKG) of the user 105 to measure the blood pressure of the user 105. In some embodiments, the blood pressure sensor may measure the user 105's pulse wave velocity between two points of user 105's body to measure the user 105's blood pressure.
  • The sensors 210 may include a heart rate sensor configured to detect a heart rate or a heart beat pattern of the user 105. The heart rate sensor may include a sensor configured to detect the electrical signals emitted from the user 105's heart when the heart beats. The controller 220 or the user device 110 may then determine the rate, the pattern, the frequency and other characteristics of the heart conditions of the user 105 based on the detection at the heart rate sensor.
  • The sensors 210 may include a skin conductance sensor configured to detect a skin conductance of the user 105. The skin conductance sensor may include a galvanic skin sensor configured to measure a galvanic skin response of the user 105. The galvanic skin sensor may detect a resistance between two points of the user 105's skin. The galvanic skin sensor also may detect a voltage difference between two points of the user 105's skin. The user 105's galvanic skin response may vary based on the user 105's mental state, physical state, and body response to ambient environments.
  • The sensors 210 may include a body temperature sensor configured to detect a body temperature of the user 105. In an embodiment, the body temperature sensor may include an ambient temperature sensor configured to detect an ambient temperature around the user 105. As such, the user's body temperature response to the ambient temperature may be detected.
  • In some embodiments, different types of sensors may be used in coordination with each other to provide better detection. For example, multiple types of body chemistry may be detected and the more types of body chemistry detected that match the body chemistry of the user, the higher probability that the wearable device 104 is worn by the user.
  • The wearable device 104 may include a communication device 230 configured to communicate with other devices. The communication device 230 may include a short range communication device, such as a Bluetooth or Bluetooth Low Energy (BLE) communication device, a Near-Field Communication (NFC) device, WiFi, or a combination thereof. In an embodiment, the communication device 230 may include a signal emitter configured to emit a wireless signal, without receiving communication from others. The communication device 230 may be configured to emit a unique wireless signal including unique patterns and/or frequencies, without a signal receiver. As such, the wearable device 104 may remain compact and low cost. In another embodiment, the communication device 230 may be configured to include a signal transmitter and a signal receiver to emit and receive communication signals. The signal range of the communication device 230 may be limited to a few feet, such that nearby devices may detect and/or communicate wirelessly.
  • The wearable device 104 may include a controller 220 configured to manage and control various operations of the wearable device 104. The controller 220 may include a microprocessor, an integrated circuit, or a combination thereof The controller 220 may be configured or programmed to receive signals from the sensors 210 and make determinations or decisions regarding controlling the operations of other devices, such as a communication device 230 and/or the output device 240. For example, based on the signals received from the sensors, the controller 220 may determine whether the wearable device 104 is still worn by the user and may control the communication device 230 to emit signals accordingly. The controller 220 also may control the communication device 230 to communicate detection results to the user device 110.
  • The wearable device 104 may include an output device 240 configured to communicate with user 105. For example, output device 240 may be an audio signal emitter configured to emit audio signals to the user 105. In another example, output device 240 may be an LED component configured to provide visual output. In still another example, output device 240 may be a vibration device configured to vibrate to communicate with user 105. In some embodiments, output device 240 may include one or more types of different output devices, such as a combination of an LED component and an audio signal emitter to provide different types of outputs to the user 105.
  • The wearable device 104 may be powered by a battery, which may be a rechargeable battery. For example, the wearable device 104 may be powered by solar battery or by kinetic energy, such as the movement of user 105. In another example, the wearable device 104 may be powered by replaceable batteries.
  • FIG. 3A is a diagram illustrating a perspective front view of a watch type wearable device 104 a according to one embodiment. The watch type wearable device 104 a may include a watch case 310 within which various components, such as sensors 210, controller 220, communication device 230 and output device 240, are disposed. The watch case 310 may include a front surface configured to display time. The front surface may be a glass surface and may include a touch screen configured to receive inputs from the user 105. The watch type wearable device 104 a also may include fastening portions 312 configured to fasten the watch type wearable device 104 a to the user 105.
  • FIG. 3B is a diagram illustrating a perspective rear view of the watch type wearable device 104 a of FIG. 3A according to one embodiment. The rear surface of the watch case 310 may include a sensor 210 b. When the watch type wearable device 104 a is worn by the user 105 or fastened to the user 105, the rear surface may contact the user 105, such as a wrist of the user 105. The sensor 210 b provided on the rear surface also may contact the user 105. The sensor 210 b may include one or more types of body chemistry sensors configured to detect the body chemistry of the user 105 when the watch type wearable device 104 a is worn by the user 105 and the sensor 210 b comes into contact with the user 105.
  • FIG. 3C is a diagram illustrating a perspective view of a band type wearable device 104 b according to one embodiment. The band type wearable device 104 b may include a band body 320 within which various components, such as sensors 210, controller 220, communication device 230 and output device 240, are disposed. The band body 320 may include an inner surface 322 configured to contact the user 105 when the band type wearable device 104 b is worn by the user 105.
  • The inner surface 322 of the band body 320 may include a sensor 210 c. When the band type wearable device 104 b is worn by the user 105 or fastened to the user 105, the inner surface 322 may contact the user 105, such as a wrist of the user 105. The sensor 210 c provided on the inner surface 322 also may contact the user 105. The sensor 210 c may include one or more types of body chemistry sensors configured to detect and monitor various types of body chemistry of the user 105 when the band type wearable device 104 b is worn by the user 105 and the sensor 210 c comes into contact with the user 105. The band type wearable device 104 b may be a functional wrist band or a jewelry piece, such as a wrist band, a neck collar, and the like.
  • FIG. 3D is a diagram illustrating a perspective view of a ring type wearable device 104 c according to one embodiment. The ring type wearable device 104 c may include a ring body 330 and a setting 332. Various components, such as sensors 210, controller 220, communication device 230 and output device 240, may be disposed in the ring body 330 and/or setting 332. A sensor 210 d may be provided at the setting 332. When the ring type wearable device 104 c is worn by the user 105, a bottom surface or inner surface of the ring body 33 and setting 332 may contact the user 105. The sensor 210 d provided on the inner surface also may contact the user 105. The sensor 210 d may include one or more types of body chemistry sensor be one or more of a pressure sensor, a contact sensor, a temperature sensor, an actuator type sensor, and the like that is configured to detect the user 105 when the ring type wearable device 104 c is worn by the user 105 and the sensor 210 d comes into contact with the user 105.
  • FIG. 3E is a diagram illustrating perspective view of a glasses type wearable device 104 d according to one embodiment. The glasses type wearable device 104 d may include an eyeglass frame including temple portions 342 connected to lens frames 340 via hinges 346.
  • The lens frames 340 include a bridge portion 344. Various components, such as sensors 210, controller 220, communication device 230 and output device 240, may be disposed in the glass frame. In an example, sensors 210 e may be provided on the bridge portion 344 to detect user contacts. Sensors 210 e also may be provided on inner surfaces of temple portions 342 to detect user contacts. The sensor 210 e may include one or more types of body chemistry sensors that are configured to detect various types of body chemistry of the user 105.
  • FIG. 3F is a diagram illustrating perspective view of a belt type wearable device 104 e according to one embodiment. The belt type wearable device 104 e may include a belt buckle portion 350 and a belt portion 352. Various components, such as sensors 210, controller 220, communication device 230 and output device 240, may be disposed in belt buckle portion 350. In an example, a sensor 210 f may be provided at the belt buckle portion 350. The sensor 210 f may include one or more types of body chemistry sensors configured to detect various types of body chemistry of the user 105.
  • Other types of wearable devices 104 that may be attached to or carried by the user 105 also may be utilized. For example, the wearable device 104 may be earrings, ear buds, or a clip configured to attach to the user 105 or items carried by the user 105. In another example, the wearable device 104 may be a tab that may be inserted or placed inside a bag or a wallet of the user 105.
  • FIG. 5 is a flow chart illustrating a set up process 500 for implementing user authentication via a wearable device according to one embodiment. Initially, the 105 may put the wearable device 104 on and may turn on, if needed, the wearable device 104. The user may also be required to enter authentication information, such as a password or PIN, so that the system can associate the user (and corresponding account(s)) with body chemistry data. The wearable device 104 may then detect, by one or more sensors 210, that the wearable device 104 is being worn by the user 105. The controller 220 of the wearable device 104 may encode the detected body chemistry conditions into a signal and control the communication device 230 to send the signal including information regarding the user 105's body chemistry conditions to the user device 110. The wireless signals may be emitted at a particular frequency or pattern associated with the wearable device 104. For example, different types of wearable devices may have different frequencies or patterns. In another example, the signal may be encrypted and may include information representing a unique device ID of the wearable device 104. The signal may include the detected body chemistry conditions of the user 105, such as body temperature, heart beats, smells, scents, and the like. The signal may be emitted periodically, such as every 5 seconds or every 10 seconds, as long as the wearable device 104 is worn by the user 105. The signal also may carry information related to the wearable device 104, such as type, name, ID, description, specification, and/or status (whether worn by the user) of the wearable device 104.
  • At step 502, the user device 110 may detect the signal emitted from the wearable device 104. For example, the user device 110 may be carried by the user 105 or the user 105 is currently using the user device 110. As such, the user device 110 may be located within the wireless broadcast range of the wearable device 104. At step 504, the user device 110 may register or receive the signal. The user device 110 may analyze the signal from the wearable device 104 and may determine that the signal is from a wearable device for user authentication. The user device 110 may ask the user 105 whether the user 105 would like to register the wireless signal for user authentication. If so, the user 105 may be allowed to designate one or more user accounts which may use the signal for user authentication. For example, the user may associate the wireless signal with user 105's payment account at a payment service provider. As such, the wireless signal may be used to authenticate user for that payment account.
  • In an embodiment, the user device 110 or the payment provider server 170 may set up various body chemistry profiles for the user 105. In particular, based on the types of sensors available on the wearable device 104, body chemistry profiles may be set up for detected conditions by the sensors at the wearable device 104. For example, the wearable device 104 may include a body temperature sensor, a heart beat sensor, an ambient temperature sensor, and an olfactory sensor. The system may set up a body chemistry profile for storing these measurements of the user 105. For example, a body chemistry profile may include the user 105's body temperature, heart beat, and smell or scent that are specific to the user 105. In an embodiment, different body chemistry profiles may be set up for the user 105 for different environments or situations as the user 105 may have different body chemistry measurements for different environments or situations, including at different times of the day, different days of the week, different months/seasons of the year, and/or different locations (e.g., a vacation location, a work location, a home location, a specific store location, etc.). For example, the user 105 may have a body chemistry profile for when the user 105 is exercising, a body chemistry profile for when the user 105 is working in the office, a body chemistry profile for when the user 105 is shopping, and the like. The system may learn the user 105's body chemistry by monitoring the user 105's various body chemistry conditions in different settings and environments. The system may analyze and determine patterns or signatures of body chemistry conditions specific to the user 105. These specific patterns or signatures may be used to distinguish the user 105 from others and may be used to authenticate the user 105. For example, the user 105 may have a specific heart beat pattern, a specific heart beat response to change in ambient temperature, a specific body temperature response to change in ambient temperature, and the like.
  • In some embodiments, the system also may analyze different types of body chemistry conditions and other environmental factors, such as temperature, humidity, atmosphere pressure, weather, and the like. The system may determine correlations between different type types of body chemistry conditions and environmental factors. These correlations may be specific to the user 105. For example, the user 105 may have a specific change or rate of change in body temperature in response to change in ambient temperature. In another example, the user 105 may have a specific change or rate of change in galvanic skin response in response to change in body temperature or change in heart rate.
  • At step 506, the user device 110 may authenticate user 105 for the designated account. For example, the user device 110 may ask for the user's login ID, password, finger-print scan, and the like. When the user 105 is authenticated successfully, the user device 110 may then associate the body chemistry conditions measured at the wearable device 104 with the user 105 or with the user's designated accounts at step 508. As such, the body chemistry conditions measured at the wearable device 104 may be associated with the user 105 or with the user 105's account and may later be used to authenticate the user 105 automatically.
  • At step 510, the user device 110 may allow the user 105 to select or input authentication settings for the designated accounts with regard to the signals. In particular, the user 105 may customize the authentication process for the designated accounts with regard to how the user 105 should be authenticated for different user accounts. For example, the user 105 may designate accounts that require lower security requirement, such as email accounts, social media account, and the like. The system may have less security requirement for user authentication to access these accounts. As such, the system may require less body chemistry measurements to authenticate the user. For example, the system may measure the current body chemistry conditions and determine how many types of body chemistry conditions match those in the user 105's profile. The system may require at least two out of five types of currently measured body chemistry conditions to match the body chemistry conditions of the user 105's profile to automatically authenticate the user 105 into these accounts. The system may require more matches (four or five out of five types of body chemistry) for accounts that require higher security requirements, such as financial accounts, bank accounts, payment accounts, and the like.
  • In an embodiment, different types of body chemistry may be weighted different for the purpose of user authentication. In particular, the types of body chemistry that are more unique or specific to the user 105 may be weighted more than other types of body chemistry that are not as unique or specific to the user 105. For example, the user 105's heart beat patterns or EKG may be weighted more than the user 105's heart rate for the purpose of user authentication, cause the user 105's heart beat pattern or EKG is more unique to the user 105 than the heart rate of the user 105, which is simply a number. In another example, the user 105's body temperature response to changes in ambient temperature may be weighted more than the user 105's static body temperature, because the user 105's body response to change in ambient temperature is more unique than a static measurement of the user 105's body temperature. Therefore, the types of body chemistry that are more unique or specific to the user 105 may be weighted more to provide better assessment for user authentication.
  • In an embodiment, the system may allow the user 105 to set how long the user 105 should be kept logged in at an account. For example, if the user device 110 determines that the user 105 is wearing the wearable device 104 based on the signals received from the wearable device 104, the user device 110 may keep the user 105 logged in as long as the user device 110 determines that the user 105 is still wearing the wearable device 104. The user device 110 may log user 105 out after a predetermined amount of time (which can be immediately) if the user device 110 determines that the user 105 no longer is wearing the wearable device 104. In other embodiments, the system sets this time period, such as based on various security factors.
  • In an embodiment, if the user device 110 detects the signals from the wearable device 104 indicating that the user 105 is wearing the wearable device 104, the user device 110 may automatically authenticate the user 105 or log the user 105 into the designated account without requiring credentials, such as passwords or login IDs. In still another embodiment, if the user device 110 detects the signals from the wearable device 104 indicating that the user 105 is wearing the wearable device 104, the user device 110 may require less credentials for authentication or have less strict security requirements. The user 105 may select and customize how the wearable device 104 may provide different features of user authentication for different user accounts.
  • In an embodiment, the user device 110 may allow the user to designate a combination of different signals from different wearable devices for a particular account. For example, different wearable devices may be worn by the user 105 to detect different types of body chemistry conditions. Automatic user authentication may be implemented for a particular account when the user device 110 detects that the user 105 is wearing both a particular ring type wearable device and a particular watch type wearable device. In an embodiment, different combinations of wearable devices may be designated for different authentication requirements. For example, when the user 105 is wearing a particular combination of three wearable devices, the authentication requirement may be less than when the user 105 is wearing two of the three wearable devices.
  • In an embodiment, one wearable device 104 may be used to provide authentication for multiple of user's accounts. For example, when the user 105 is wearing a particular watch type wearable device 104 a, the user device 110 may keep the user 105 logged in at the user 105's bank account and at the user 105's shopping account. In another embodiment, different types of body chemistry measurements may provide different levels of authentication requirement. For example, measurements from a wearable device with heart beat monitors may allow automatic access to an account, while measurements from another wearable device with a body temperature sensor may still require the user 105 to enter his/her user ID.
  • At step 512, the user device 110 may confirm set up with the user 105. For example, a notification may be provided on the user device 110 to inform the user 105 that a particular wearable device 104 is now set up for user authentication of a particular user's account. In another example, the output device 240 at the wearable device 104 may confirm the set up by beeping, LED flashing or color change, vibrations, or information display (on a screen). The user device 110 may store and update the authentication settings of various accounts of the user 105 and their respective associated wearable devices. The user device 110 may provide a user interface for the user 105 to update, add, delete, and/or modify the authentication settings related to wearable devices.
  • FIG. 6 is a flow chart illustrating a method 600 for implementing user authentication via a wearable device configured to detect body chemistry according to one embodiment. At step 602, the user device 110 may detect signals from a wearable device 104. For example, when the user 105 puts on the wearable device 104, the wearable device 104 may detect the user 105 via sensors 210 and may begin to emit signals indicating the user 105's body chemistry conditions. In an embodiment, the wearable device 104 may previously have been registered with the user device 110, such that the wearable device 104 may automatically be paired with the user device 110, e.g., via Bluetooth communication.
  • At step 604, the user device 110 may determine whether the signals contain information regarding body chemistry conditions of the user 105 for user authentication. In particular, the user device 110 may check and see if the received signals are associated with one or more of the user 105's registered wearable devices. If so, the user device 110 also may look up the authentication settings to determine the user 105's body chemistry profile which defines the user 105's unique body chemistry conditions. The system also may check to see how the measured body chemistry conditions may alter the authentication process for the account.
  • In an embodiment, the system may calculate a similarity score indicating how similar the body chemistry conditions measured at the wearable device 104 are to the body chemistry conditions of the user 105 defined in the user 105's body chemistry profile. The similarity score may be calculated based on how many types of body chemistry are measured, how many of them are closely matched to the ones in the user 105's profile, how closely each body chemistry condition is matched, and the like. Based on the similarity score and the security requirement of a particular user account, the system may determine how the user 105 should be authenticated. For example, the user 105's bank account may have higher security requirement and may require a higher similarity score threshold to automatically log in the user 105. The user 105's social networking account may have a lower security requirement and may require a lower similarity score threshold to automatically log in the user 105. In an embodiment, different similarity score may result in different user authentication requirements. For example, a higher similarity score may result in the system requiring the user name to log in while a lower similarity score may require both the user name and the password to log in. The system may also base authentication on other data in conjunction with the body chemistry data, such as, but not limited to, a user location, a time of day, a day of the year, and transaction details (amount of transaction, merchant information, item description(s), etc.
  • At step 606, the user device 110 may authenticate the user 105 based on the authentication settings for the designated account in view of the measured body chemistry conditions. For example, if the user 105 has not been logged into the account, the user device 110 may log the user 105 in automatically without requiring user credentials when the measured body chemistry conditions very closely match that of the user's body chemistry defined in the user's profile. If the user 105 already is logged into the account, the user device 110 may maintain the logged in session in view of the signals received from the wearable device 104.
  • At step 608, the user device 110 or the wearable device 104 may continue to measure and monitor the body chemistry conditions of the user 105 or the wearer at the wearable device 104. For example, the wearable device 104 may measure the body chemistry and communicate the results periodically, e.g., every few seconds. The user device 110 may determine whether the signals are received periodically from the wearable device 104 and whether the body chemistry conditions measured at the wearable device 104 still match those defined in the user 105's profile at step 610.
  • If the user device 110 continues to receive the signals from the wearable device 104 and the body chemistry conditions measured at the wearable device 104 still match the user 105's body chemistry conditions defined in user profile, the user device 110 may keep the user 105 authenticated at step 612. For example, the user device 110 may keep the user 105 logged in at the account. In another example, the user device 110 may continue to allow a lower security requirement or authentication requirement for logging in. The process then may go back to step 610 where the user device 110 continues to check whether the signals from the wearable device 104 still are detected at the user device 110.
  • If the user device 110 stops receiving the signals from the wearable device 104 or the measured body chemistry conditions at the wearable device 103 are changed, which indicates that the wearable device is taken off from the user 105 or someone else is wearing the wearable device 104, the user device 110 may log user 105 out of the account or stop authenticating the user 105 immediately or within a certain time period, which may depend on user, system, and/or account settings. In another example, the user device 110 may require higher or stricter authentication requirements when the user 105 is not wearing the wearable device 104.
  • After the wearable device 104 has been taken off from the user 105, the user device 110 may require that the user 105 provide authentication credentials to log in again even if the wearable device 104 has been put back on the user 105. This may ensure that the wearable device 104 is not worn by another user for the purpose of unauthorized access to the user's account.
  • By implementing processes 500 and 600, a wearable device 104 may be provided to facilitate easier and safer authentication process for the user 105. In particular, the wearable device 104 may include sensors that may detect and/or monitor the user 105's body chemistry conditions. The wearable device 104 may be configured to emit signals indicating body chemistry conditions measured at the wearable device 104. Based on how the measured body chemistry conditions are matched to the body chemistry conditions of the user 105 defined in the user 105's body chemistry profiles, the user device 110 may allow automatic or easier authentication process for the user's account. The automatic or easier authentication may end once the measured body chemistry conditions no longer match those of the user 105's profiles or when the wearable device 104 is taken off from the user 105.
  • In the above embodiments, the wearable device 104 is utilized for authentication into user's accounts at the user device 104. In another embodiment, the wearable device 104 may be utilized for user authentication for access into buildings, areas, events, vehicles, transportation networks, and any location where user authentication is required.
  • FIG. 4 is a block diagram of a computer system 400 suitable for implementing one or more embodiments of the present disclosure. In various implementations, the user device may comprise a personal computing device (e.g., smart phone, a computing tablet, a personal computer, laptop, Bluetooth device, key FOB, badge, wearable computing device, etc.) capable of communicating with the network. The merchant and/or payment provider may utilize a network computing device (e.g., a network server) capable of communicating with the network. It should be appreciated that each of the devices utilized by users, merchants, and payment providers may be implemented as computer system 400 in a manner as follows.
  • Computer system 400 includes a bus 402 or other communication mechanism for communicating information data, signals, and information between various components of computer system 400. Components include an input/output (I/O) component 404 that processes a user action, such as selecting keys from a keypad/keyboard, selecting one or more buttons or links, etc., and sends a corresponding signal to bus 402. I/O component 404 may also include an output component, such as a display 411 and a cursor control 413 (such as a keyboard, keypad, mouse, etc.). An optional audio input/output component 405 may also be included to allow a user to use voice for inputting information by converting audio signals. Audio I/O component 405 may allow the user to hear audio. A transceiver or network interface 406 transmits and receives signals between computer system 400 and other devices, such as another user device, a merchant server, or a payment provider server via network 160. In one embodiment, the transmission is wireless, although other transmission mediums and methods may also be suitable. A processor 412, which can be a micro-controller, digital signal processor (DSP), or other processing component, processes these various signals, such as for display on computer system 400 or transmission to other devices via a communication link 418. Processor 412 may also control transmission of information, such as cookies or IP addresses, to other devices.
  • Components of computer system 400 also include a system memory component 414 (e.g., RAM), a static storage component 416 (e.g., ROM), and/or a disk drive 417. Computer system 400 performs specific operations by processor 412 and other components by executing one or more sequences of instructions contained in system memory component 414. Logic may be encoded in a computer readable medium, which may refer to any medium that participates in providing instructions to processor 412 for execution. Such a medium may take many forms, including but not limited to, non-volatile media, volatile media, and transmission media. In various implementations, non-volatile media includes optical or magnetic disks, volatile media includes dynamic memory, such as system memory component 414, and transmission media includes coaxial cables, copper wire, and fiber optics, including wires that comprise bus 402. In one embodiment, the logic is encoded in non-transitory computer readable medium. In one example, transmission media may take the form of acoustic or light waves, such as those generated during radio wave, optical, and infrared data communications.
  • Some common forms of computer readable media includes, for example, floppy disk, flexible disk, hard disk, magnetic tape, any other magnetic medium, CD-ROM, any other optical medium, punch cards, paper tape, any other physical medium with patterns of holes, RAM, PROM, EEPROM, FLASH-EEPROM, any other memory chip or cartridge, or any other medium from which a computer is adapted to read.
  • In various embodiments of the present disclosure, execution of instruction sequences to practice the present disclosure may be performed by computer system 400. In various other embodiments of the present disclosure, a plurality of computer systems 400 coupled by communication link 418 to the network (e.g., such as a LAN, WLAN, PTSN, and/or various other wired or wireless networks, including telecommunications, mobile, and cellular phone networks) may perform instruction sequences to practice the present disclosure in coordination with one another.
  • Where applicable, various embodiments provided by the present disclosure may be implemented using hardware, software, or combinations of hardware and software. Also, where applicable, the various hardware components and/or software components set forth herein may be combined into composite components comprising software, hardware, and/or both without departing from the spirit of the present disclosure. Where applicable, the various hardware components and/or software components set forth herein may be separated into sub-components comprising software, hardware, or both without departing from the scope of the present disclosure. In addition, where applicable, it is contemplated that software components may be implemented as hardware components and vice-versa.
  • Software, in accordance with the present disclosure, such as program code and/or data, may be stored on one or more computer readable mediums. It is also contemplated that software identified herein may be implemented using one or more general purpose or specific purpose computers and/or computer systems, networked and/or otherwise. Where applicable, the ordering of various steps described herein may be changed, combined into composite steps, and/or separated into sub-steps to provide features described herein.
  • The foregoing disclosure is not intended to limit the present disclosure to the precise forms or particular fields of use disclosed. As such, it is contemplated that various alternate embodiments and/or modifications to the present disclosure, whether explicitly described or implied herein, are possible in light of the disclosure. Having thus described embodiments of the present disclosure, persons of ordinary skill in the art will recognize that changes may be made in form and detail without departing from the scope of the present disclosure. Thus, the present disclosure is limited only by the claims.

Claims (20)

What is claimed is:
1. A system comprising:
a memory storing an account of a user including a body chemistry profile of the user;
one or more processors in communication with the memory and adapted to:
receive, from a wearable device of the user, body chemistry conditions detected at the wearable device;
compare the body chemistry conditions measured at the wearable device with the body chemistry profile of the user;
determine a similarity score based from comparing; and
authenticate the user based on the similarity score.
2. The system of claim 1, wherein one or more types of body conditions are measured at the wearable device comprising one or more of a heart rate, a heartbeat pattern, a body temperature, a scent, a smell, an odor, a blood glucose, a blood oxygen level, a blood pressure, a galvanic skin response, and an ambient temperature.
3. The system of claim 1, wherein the one or more processors are further adapted to automatically authenticate the user without requiring user credentials when the similarity score exceeds a threshold.
4. The system of claim 1, wherein the user is authenticated and wherein the one or more processors are further adapted to:
continue monitoring and comparing the body chemistry conditions measured at the wearable device with the body chemistry profile of the user; and
keep the user authenticated as long as the similarity score remains above a threshold.
5. The system of claim 1, wherein the user is authenticated and wherein the one or more processors are further adapted to:
continue monitoring and comparing the body chemistry conditions measured at the wearable device with the body chemistry profile of the user; and
stop authenticating the user when the similarity score decreases below a threshold.
6. The system of claim 1, wherein the one or more processors are further adapted to require less user credentials to authenticate the user when the similarity score is above a threshold.
7. The system of claim 1, wherein the account of the user comprises different body chemistry profiles for different situations or environmental settings and the one or more processors are further adapted to select a body chemistry profile for comparison with the body chemistry conditions detected at the wearable device.
8. The system of claim 1, wherein the similarity score is determined based on a number of types of body chemistry conditions matching those of the body chemistry profile of the user.
9. The system of claim 1, wherein types of body chemistry that are more unique to the user are weighted more in determining the similarity score than types of body chemistry that are less unique to the user.
10. The system of claim 1, wherein the one or more processors are further adapted to:
analyze the body chemistry conditions detected at the wearable device when the user is authenticated;
determine patterns of the body chemistry conditions; and
update the body chemistry profile of the user based on the patterns.
11. The system of claim 1, wherein the one or more processors are further adapted to:
determine that the wearable device is separated from the user based on the body;
chemistry conditions detected at the wearable device; and
stop authenticating the user when the wearable device is separated from the user.
12. The system of claim 1, wherein the one or more processors are further adapted to:
determine a correlation between a first type of body chemistry and a second type of body chemistry; and
authenticate the user based on the correlation.
13. A wearable device comprising:
a sensor configured to detect a body chemistry condition of a user;
a communication device configured to communicate body chemistry conditions measured by the sensor to a user device of the user; and
a controller configured to:
encode the body chemistry condition in a signal; and
control the communication device to emit the signal for user authentication at the user device.
14. The wearable device of claim 13,
wherein the wearable device comprises a watch comprising:
a watch case; and
a fastening portion configured to fasten the watch case to the user;
wherein the sensor is disposed on an inner surface of the watch case contacting the user when the wearable device is worn by the user.
15. The wearable device of claim 13,
wherein the wearable device comprises a band; and
wherein the sensor is disposed on an inner surface of the band contacting the user when the wearable device is worn by the user.
16. The wearable device of claim 13,
wherein the wearable device comprises a ring comprising:
a ring body; and
a setting; and
wherein the sensor is disposed on an inner surface of the setting contacting the user when the wearable device is worn by the user.
17. The wearable device of claim 13,
wherein the wearable device comprises a pair of eye glasses comprising:
a glass frame; and
temple portions connected to the glass frame via hinges; and
wherein the sensor is disposed on an inner surface of the glass frame contacting the user when the wearable device is worn by the user.
18. The wearable device of claim 13, wherein the sensor comprises one or more of an olfactory sensor, a body temperature sensor, a blood glucose sensor, a blood pressure sensor, a blood oxygen level sensor, a heartbeat sensor, and a galvanic skin response sensor.
19. The wearable device of claim 13, wherein the communication device comprises one or more of a Bluetooth communication device, a Bluetooth Low Energy (BLE) communication device, a Near-Field Communication (NFC) device, and a WiFi communication device.
20. The wearable device of claim 13, wherein the controller is adapted to continuously emit the signal to the user device at a predetermined frequency to update the body chemistry detected by the sensor.
US14/582,876 2014-12-24 2014-12-24 Wearable device authentication Abandoned US20160191511A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US14/582,876 US20160191511A1 (en) 2014-12-24 2014-12-24 Wearable device authentication
PCT/US2015/063477 WO2016105892A1 (en) 2014-12-24 2015-12-02 Wearable device authentication
US15/389,893 US10135819B2 (en) 2014-12-24 2016-12-23 Wearable device authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US14/582,876 US20160191511A1 (en) 2014-12-24 2014-12-24 Wearable device authentication

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2015/063477 Continuation WO2016105892A1 (en) 2014-12-24 2015-12-02 Wearable device authentication

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/389,893 Continuation US10135819B2 (en) 2014-12-24 2016-12-23 Wearable device authentication

Publications (1)

Publication Number Publication Date
US20160191511A1 true US20160191511A1 (en) 2016-06-30

Family

ID=56151384

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/582,876 Abandoned US20160191511A1 (en) 2014-12-24 2014-12-24 Wearable device authentication
US15/389,893 Active US10135819B2 (en) 2014-12-24 2016-12-23 Wearable device authentication

Family Applications After (1)

Application Number Title Priority Date Filing Date
US15/389,893 Active US10135819B2 (en) 2014-12-24 2016-12-23 Wearable device authentication

Country Status (2)

Country Link
US (2) US20160191511A1 (en)
WO (1) WO2016105892A1 (en)

Cited By (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160072802A1 (en) * 2014-09-04 2016-03-10 Hoyos Labs Corp. Systems and methods for performing user recognition based on biometric information captured with wearable electronic devices
US20160241553A1 (en) * 2015-02-17 2016-08-18 Samsung Electronics Co., Ltd. Wearable device and operating method thereof
US20160239823A1 (en) * 2015-02-13 2016-08-18 Sony Corporation Body area network for secure payment
US20160275775A1 (en) * 2015-03-19 2016-09-22 Ebay Inc. System and methods for soiled garment detection and notification
US20160315928A1 (en) * 2015-04-24 2016-10-27 Ebay Inc. Identity data based on aggregating input data
US20160359864A1 (en) * 2015-06-04 2016-12-08 Hcl Technologies Limited System and method for controlling resources in an internet of things network
US20170041789A1 (en) * 2014-05-13 2017-02-09 Hewlett-Packard Development Company, L.P. Wearable authentication
US20170149933A1 (en) * 2015-11-24 2017-05-25 Samsung Electronics Co., Ltd. Wear system and method for providing service
US20180060551A1 (en) * 2016-08-23 2018-03-01 Lenovo (Singapore) Pte. Ltd. Using gas chromatography for authentication, advertisements, and therapies
US20180089583A1 (en) * 2016-09-28 2018-03-29 Intel Corporation Training methods for smart object attributes
DE102017212535A1 (en) * 2017-07-21 2018-06-28 Audi Ag Method and system for operating a motor vehicle
CN108464835A (en) * 2017-02-22 2018-08-31 英特尔公司 System, apparatus and method for providing context data in biological characteristic authentication system
US10104460B2 (en) 2015-11-27 2018-10-16 Bragi GmbH Vehicle with interaction between entertainment systems and wearable devices
US10099636B2 (en) * 2015-11-27 2018-10-16 Bragi GmbH System and method for determining a user role and user settings associated with a vehicle
CN108877148A (en) * 2018-08-15 2018-11-23 广州柏桃焱信息科技有限公司 A kind of medical treatment and nursing intelligent alarm system
US10155524B2 (en) 2015-11-27 2018-12-18 Bragi GmbH Vehicle with wearable for identifying role of one or more users and adjustment of user settings
US20190050863A1 (en) * 2017-08-08 2019-02-14 Mastercard International Incorporated Electronic system and method for making group payments
US10269017B1 (en) * 2017-11-21 2019-04-23 Capital One Services, Llc Transaction confirmation and authentication based on device sensor data
DE102018204103A1 (en) * 2017-11-06 2019-05-09 Bayerische Motoren Werke Aktiengesellschaft Method and device for operating an assistance system in a motor vehicle
US10325229B2 (en) * 2016-03-16 2019-06-18 Triax Technologies, Inc. Wearable sensor for tracking worksite events including sensor removal
US10342428B2 (en) * 2015-10-20 2019-07-09 Bragi GmbH Monitoring pulse transmissions using radar
WO2019209435A1 (en) * 2018-04-25 2019-10-31 Mastercard International Incorporated Wearable device for authenticating payment transactions
US10769562B2 (en) 2016-03-16 2020-09-08 Triax Technologies, Inc. Sensor based system and method for authorizing operation of worksite equipment using a locally stored access control list
US10847016B1 (en) * 2019-09-11 2020-11-24 Tatiana De Jesus Eyeglasses with finder
US11010763B1 (en) * 2016-09-27 2021-05-18 United Services Automobile Association (Usaa) Biometric authentication on push notification
US20210176238A1 (en) * 2019-12-06 2021-06-10 Bank Of America Corporation System for automated image authentication and external database verification
US11062050B2 (en) 2017-11-24 2021-07-13 Elsi Inc Devices, systems, and methods for securely storing and managing sensitive information
US11170616B2 (en) 2016-03-16 2021-11-09 Triax Technologies, Inc. System and interfaces for managing workplace events
US11303631B1 (en) * 2017-06-30 2022-04-12 Wells Fargo Bank, N.A. Authentication as a service
US11301130B2 (en) * 2019-05-06 2022-04-12 Apple Inc. Restricted operation of an electronic device
US11327634B2 (en) 2017-05-12 2022-05-10 Apple Inc. Context-specific user interfaces
US11327650B2 (en) 2018-05-07 2022-05-10 Apple Inc. User interfaces having a collection of complications
US11340757B2 (en) 2019-05-06 2022-05-24 Apple Inc. Clock faces for an electronic device
US11372659B2 (en) 2020-05-11 2022-06-28 Apple Inc. User interfaces for managing user interface sharing
US11442414B2 (en) 2020-05-11 2022-09-13 Apple Inc. User interfaces related to time
US11526256B2 (en) 2020-05-11 2022-12-13 Apple Inc. User interfaces for managing user interface sharing
US11539831B2 (en) 2013-03-15 2022-12-27 Apple Inc. Providing remote interactions with host device using a wireless device
US11550465B2 (en) 2014-08-15 2023-01-10 Apple Inc. Weather user interface
US11580867B2 (en) 2015-08-20 2023-02-14 Apple Inc. Exercised-based watch face and complications
US11604571B2 (en) 2014-07-21 2023-03-14 Apple Inc. Remote user interface
US11609681B2 (en) 2014-09-02 2023-03-21 Apple Inc. Reduced size configuration interface
US20230117748A1 (en) * 2021-01-28 2023-04-20 Bank Of America Corporation Smartglasses-to-smartglasses payment systems
US11694590B2 (en) 2020-12-21 2023-07-04 Apple Inc. Dynamic user interface with time indicator
US11714597B2 (en) 2019-05-31 2023-08-01 Apple Inc. Methods and user interfaces for sharing audio
US11720239B2 (en) 2021-01-07 2023-08-08 Apple Inc. Techniques for user interfaces related to an event
US20230262058A1 (en) * 2022-02-16 2023-08-17 International Business Machines Corporation Wireless power transmission signal based authentication
US11740776B2 (en) 2012-05-09 2023-08-29 Apple Inc. Context-specific user interfaces
US11810032B2 (en) 2016-03-16 2023-11-07 Triax Technologies, Inc. Systems and methods for low-energy wireless applications using networked wearable sensors
US11921992B2 (en) 2021-05-14 2024-03-05 Apple Inc. User interfaces related to time
US11960701B2 (en) 2020-04-29 2024-04-16 Apple Inc. Using an illustration to show the passing of time

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018081795A1 (en) 2016-10-31 2018-05-03 Zipline Medical, Inc. Systems and methods for monitoring physical therapy of the knee and other joints
GB2574074B (en) 2018-07-27 2020-05-20 Mclaren Applied Tech Ltd Time synchronisation
GB2588236B (en) 2019-10-18 2024-03-20 Mclaren Applied Ltd Gyroscope bias estimation
EP4167183A4 (en) * 2020-06-15 2023-08-02 Sony Group Corporation Information processing device, information processing method, and program
US11734665B2 (en) 2021-02-08 2023-08-22 Bank Of America Corporation Card-to-smartglasses payment systems

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080216171A1 (en) * 2007-02-14 2008-09-04 Sony Corporation Wearable device, authentication method, and recording medium
US20150135310A1 (en) * 2013-10-04 2015-05-14 Salutron, Inc. Persistent authentication using sensors of a user-wearable device
US20150317855A1 (en) * 2014-05-02 2015-11-05 Qualcomm Incorporated Biometrics for user identification in mobile health systems

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10001929A1 (en) * 2000-01-19 2001-08-09 Skidata Ag Authorization control facility
US7477890B1 (en) 2000-06-30 2009-01-13 International Business Machines Corporation Demand pull—multichannel asynchronous data and application synchronization for pervasive devices
US9016565B2 (en) 2011-07-18 2015-04-28 Dylan T X Zhou Wearable personal digital device for facilitating mobile device payments and personal use
WO2005043224A2 (en) 2003-11-03 2005-05-12 Ophthocare Ltd Liquid-crystal eyeglass system
JP2007529797A (en) 2004-03-19 2007-10-25 フンベル ローガー All-in-one key or control software card in mobile phones for wireless bicycle keys, cars, houses, RFID tags with authentication and payment functions
US8266438B2 (en) * 2004-10-25 2012-09-11 Security First Corp. Secure data parser method and system
US20060115130A1 (en) 2004-11-29 2006-06-01 Douglas Kozlay Eyewear with biometrics to protect displayed data
EP1951110B1 (en) * 2005-10-24 2012-10-03 Marcio Marc Aurelio Martins Abreu Apparatus for measuring biologic parameters
US7886962B2 (en) 2006-08-17 2011-02-15 Verizon Patent And Licensing Inc. Multi-function transaction device
US8893284B2 (en) * 2007-10-03 2014-11-18 Motorola Mobility Llc Method and system for providing extended authentication
US8189878B2 (en) * 2007-11-07 2012-05-29 Verizon Patent And Licensing Inc. Multifactor multimedia biometric authentication
AT506236B1 (en) 2008-01-09 2011-01-15 Nanoident Technologies Ag BIOMETRIC SAFETY DEVICE
US20090270743A1 (en) * 2008-04-17 2009-10-29 Dugan Brian M Systems and methods for providing authenticated biofeedback information to a mobile device and for using such information
US20100274678A1 (en) 2009-04-22 2010-10-28 Gofigure Payments, Llc Systems, methods and devices for facilitating mobile payments
US8312157B2 (en) * 2009-07-16 2012-11-13 Palo Alto Research Center Incorporated Implicit authentication
US20120050046A1 (en) * 2010-09-01 2012-03-01 Harris Corporation Systems and methods for monitoring physical, biological and chemical characteristics of a person, animal, object and/or surrounding environment
GB2497281A (en) 2011-12-01 2013-06-12 Barclays Bank Plc Electronic wallet mobile payment transaction system
US20130173461A1 (en) 2012-01-01 2013-07-04 James Alexander Levy Payment System for Wearable or Implantable Sensor Data
US9323912B2 (en) * 2012-02-28 2016-04-26 Verizon Patent And Licensing Inc. Method and system for multi-factor biometric authentication
US20140085050A1 (en) * 2012-09-25 2014-03-27 Aliphcom Validation of biometric identification used to authenticate identity of a user of wearable sensors
US9654977B2 (en) * 2012-11-16 2017-05-16 Visa International Service Association Contextualized access control
US20140157401A1 (en) * 2012-11-30 2014-06-05 Motorola Mobility Llc Method of Dynamically Adjusting an Authentication Sensor
US9203835B2 (en) 2013-03-01 2015-12-01 Paypal, Inc. Systems and methods for authenticating a user based on a biometric model associated with the user
US9662015B2 (en) * 2013-03-04 2017-05-30 Hello Inc. System or device with wearable devices having one or more sensors with assignment of a wearable device user identifier to a wearable device user
US20140279528A1 (en) 2013-03-15 2014-09-18 Motorola Mobility Llc Wearable Authentication Device
US9852275B2 (en) * 2013-03-15 2017-12-26 NSS Lab Works LLC Security device, methods, and systems for continuous authentication
US9160730B2 (en) * 2013-03-15 2015-10-13 Intel Corporation Continuous authentication confidence module
KR20150106229A (en) * 2014-03-11 2015-09-21 삼성전자주식회사 Apparatus and method for authenticating a user

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080216171A1 (en) * 2007-02-14 2008-09-04 Sony Corporation Wearable device, authentication method, and recording medium
US20150135310A1 (en) * 2013-10-04 2015-05-14 Salutron, Inc. Persistent authentication using sensors of a user-wearable device
US20150317855A1 (en) * 2014-05-02 2015-11-05 Qualcomm Incorporated Biometrics for user identification in mobile health systems

Cited By (78)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11740776B2 (en) 2012-05-09 2023-08-29 Apple Inc. Context-specific user interfaces
US11539831B2 (en) 2013-03-15 2022-12-27 Apple Inc. Providing remote interactions with host device using a wireless device
US20170041789A1 (en) * 2014-05-13 2017-02-09 Hewlett-Packard Development Company, L.P. Wearable authentication
US11604571B2 (en) 2014-07-21 2023-03-14 Apple Inc. Remote user interface
US11922004B2 (en) 2014-08-15 2024-03-05 Apple Inc. Weather user interface
US11550465B2 (en) 2014-08-15 2023-01-10 Apple Inc. Weather user interface
US11609681B2 (en) 2014-09-02 2023-03-21 Apple Inc. Reduced size configuration interface
US10250597B2 (en) * 2014-09-04 2019-04-02 Veridium Ip Limited Systems and methods for performing user recognition based on biometric information captured with wearable electronic devices
US20160072802A1 (en) * 2014-09-04 2016-03-10 Hoyos Labs Corp. Systems and methods for performing user recognition based on biometric information captured with wearable electronic devices
US20160239823A1 (en) * 2015-02-13 2016-08-18 Sony Corporation Body area network for secure payment
US9842329B2 (en) * 2015-02-13 2017-12-12 Sony Corporation Body area network for secure payment
US20160241553A1 (en) * 2015-02-17 2016-08-18 Samsung Electronics Co., Ltd. Wearable device and operating method thereof
US9613516B2 (en) * 2015-03-19 2017-04-04 Ebay Inc. System and methods for soiled garment detection and notification
US10242550B2 (en) 2015-03-19 2019-03-26 Ebay Inc. System and methods for soiled garment detection and notification
US9892615B2 (en) 2015-03-19 2018-02-13 Ebay Inc. System and methods for soiled garment detection and notification
US20190180596A1 (en) * 2015-03-19 2019-06-13 Ebay Inc. System and methods for soiled garment detection and notification
US10643449B2 (en) 2015-03-19 2020-05-05 Ebay Inc. System and methods for soiled garment detection and notification
US20160275775A1 (en) * 2015-03-19 2016-09-22 Ebay Inc. System and methods for soiled garment detection and notification
US9756032B2 (en) * 2015-04-24 2017-09-05 Paypal, Inc. Identity data based on aggregating input data
US11108756B2 (en) 2015-04-24 2021-08-31 Paypal, Inc. Identity data based on aggregating input data
US20160315928A1 (en) * 2015-04-24 2016-10-27 Ebay Inc. Identity data based on aggregating input data
US20210392127A1 (en) * 2015-04-24 2021-12-16 Paypal, Inc. Identity data based on aggregating input data
US20160359864A1 (en) * 2015-06-04 2016-12-08 Hcl Technologies Limited System and method for controlling resources in an internet of things network
US11908343B2 (en) 2015-08-20 2024-02-20 Apple Inc. Exercised-based watch face and complications
US11580867B2 (en) 2015-08-20 2023-02-14 Apple Inc. Exercised-based watch face and complications
US10342428B2 (en) * 2015-10-20 2019-07-09 Bragi GmbH Monitoring pulse transmissions using radar
US10306017B2 (en) * 2015-11-24 2019-05-28 Samsung Electronics Co., Ltd. Wear system and method for providing service
US20170149933A1 (en) * 2015-11-24 2017-05-25 Samsung Electronics Co., Ltd. Wear system and method for providing service
US20190031127A1 (en) * 2015-11-27 2019-01-31 Bragi GmbH System and method for determining a user role and user settings associated with a vehicle
US10104460B2 (en) 2015-11-27 2018-10-16 Bragi GmbH Vehicle with interaction between entertainment systems and wearable devices
US10099636B2 (en) * 2015-11-27 2018-10-16 Bragi GmbH System and method for determining a user role and user settings associated with a vehicle
US10155524B2 (en) 2015-11-27 2018-12-18 Bragi GmbH Vehicle with wearable for identifying role of one or more users and adjustment of user settings
US11170616B2 (en) 2016-03-16 2021-11-09 Triax Technologies, Inc. System and interfaces for managing workplace events
US11810032B2 (en) 2016-03-16 2023-11-07 Triax Technologies, Inc. Systems and methods for low-energy wireless applications using networked wearable sensors
US10528902B2 (en) 2016-03-16 2020-01-07 Triax Technologies, Inc. System and interfaces for managing workplace events
US10692024B2 (en) 2016-03-16 2020-06-23 Triax Technologies, Inc. Wireless mesh network system for monitoring worksite events including detecting false events
US10769562B2 (en) 2016-03-16 2020-09-08 Triax Technologies, Inc. Sensor based system and method for authorizing operation of worksite equipment using a locally stored access control list
US10878352B2 (en) 2016-03-16 2020-12-29 Triax Technologies, Inc. Mesh based system and method for tracking worksite events experienced by workers via a wearable sensor
US10891567B2 (en) 2016-03-16 2021-01-12 Triax Technologies, Inc. System and interfaces for managing workplace events
US10325229B2 (en) * 2016-03-16 2019-06-18 Triax Technologies, Inc. Wearable sensor for tracking worksite events including sensor removal
US20180060551A1 (en) * 2016-08-23 2018-03-01 Lenovo (Singapore) Pte. Ltd. Using gas chromatography for authentication, advertisements, and therapies
US10942998B2 (en) * 2016-08-23 2021-03-09 Lenovo (Singapore) Pte. Ltd. Using gas chromatography for authentication, advertisements, and therapies
US11010763B1 (en) * 2016-09-27 2021-05-18 United Services Automobile Association (Usaa) Biometric authentication on push notification
US20180089583A1 (en) * 2016-09-28 2018-03-29 Intel Corporation Training methods for smart object attributes
CN108464835A (en) * 2017-02-22 2018-08-31 英特尔公司 System, apparatus and method for providing context data in biological characteristic authentication system
US11775141B2 (en) 2017-05-12 2023-10-03 Apple Inc. Context-specific user interfaces
US11327634B2 (en) 2017-05-12 2022-05-10 Apple Inc. Context-specific user interfaces
US11811757B1 (en) 2017-06-30 2023-11-07 Wells Fargo Bank, N.A. Authentication as a service
US11303631B1 (en) * 2017-06-30 2022-04-12 Wells Fargo Bank, N.A. Authentication as a service
DE102017212535A1 (en) * 2017-07-21 2018-06-28 Audi Ag Method and system for operating a motor vehicle
US20190050863A1 (en) * 2017-08-08 2019-02-14 Mastercard International Incorporated Electronic system and method for making group payments
US11440552B2 (en) 2017-11-06 2022-09-13 Bayerische Motoren Werke Aktiengesellschaft Method and device for operating an assistance system in a motor vehicle
DE102018204103A1 (en) * 2017-11-06 2019-05-09 Bayerische Motoren Werke Aktiengesellschaft Method and device for operating an assistance system in a motor vehicle
US11783335B2 (en) 2017-11-21 2023-10-10 Capital One Services, Llc Transaction confirmation and authentication based on device sensor data
US11188915B2 (en) * 2017-11-21 2021-11-30 Capital One Services, Llc Transaction confirmation and authentication based on device sensor data
US10269017B1 (en) * 2017-11-21 2019-04-23 Capital One Services, Llc Transaction confirmation and authentication based on device sensor data
US11062050B2 (en) 2017-11-24 2021-07-13 Elsi Inc Devices, systems, and methods for securely storing and managing sensitive information
WO2019209435A1 (en) * 2018-04-25 2019-10-31 Mastercard International Incorporated Wearable device for authenticating payment transactions
US11327650B2 (en) 2018-05-07 2022-05-10 Apple Inc. User interfaces having a collection of complications
CN108877148A (en) * 2018-08-15 2018-11-23 广州柏桃焱信息科技有限公司 A kind of medical treatment and nursing intelligent alarm system
US11301130B2 (en) * 2019-05-06 2022-04-12 Apple Inc. Restricted operation of an electronic device
US11340778B2 (en) 2019-05-06 2022-05-24 Apple Inc. Restricted operation of an electronic device
US11340757B2 (en) 2019-05-06 2022-05-24 Apple Inc. Clock faces for an electronic device
US11714597B2 (en) 2019-05-31 2023-08-01 Apple Inc. Methods and user interfaces for sharing audio
US10847016B1 (en) * 2019-09-11 2020-11-24 Tatiana De Jesus Eyeglasses with finder
US11528267B2 (en) * 2019-12-06 2022-12-13 Bank Of America Corporation System for automated image authentication and external database verification
US20210176238A1 (en) * 2019-12-06 2021-06-10 Bank Of America Corporation System for automated image authentication and external database verification
US11960701B2 (en) 2020-04-29 2024-04-16 Apple Inc. Using an illustration to show the passing of time
US11442414B2 (en) 2020-05-11 2022-09-13 Apple Inc. User interfaces related to time
US11822778B2 (en) 2020-05-11 2023-11-21 Apple Inc. User interfaces related to time
US11842032B2 (en) 2020-05-11 2023-12-12 Apple Inc. User interfaces for managing user interface sharing
US11526256B2 (en) 2020-05-11 2022-12-13 Apple Inc. User interfaces for managing user interface sharing
US11372659B2 (en) 2020-05-11 2022-06-28 Apple Inc. User interfaces for managing user interface sharing
US11694590B2 (en) 2020-12-21 2023-07-04 Apple Inc. Dynamic user interface with time indicator
US11720239B2 (en) 2021-01-07 2023-08-08 Apple Inc. Techniques for user interfaces related to an event
US20230117748A1 (en) * 2021-01-28 2023-04-20 Bank Of America Corporation Smartglasses-to-smartglasses payment systems
US11921992B2 (en) 2021-05-14 2024-03-05 Apple Inc. User interfaces related to time
US20230262058A1 (en) * 2022-02-16 2023-08-17 International Business Machines Corporation Wireless power transmission signal based authentication

Also Published As

Publication number Publication date
US20170111356A1 (en) 2017-04-20
WO2016105892A1 (en) 2016-06-30
US10135819B2 (en) 2018-11-20

Similar Documents

Publication Publication Date Title
US10135819B2 (en) Wearable device authentication
US11030840B2 (en) Wearable device with user authentication interface
US11250413B2 (en) Payment processing apparatus
US20160196558A1 (en) Risk assessment based on connected wearable devices
CN106164920B (en) Assist the method and apparatus of wearable identity manager
US20140214674A1 (en) Method and system for conducting secure transactions with credit cards using a monitoring device
US11488139B2 (en) Limited use authentication on detection of non-operational device
US20160283933A1 (en) Systems and methods for providing an internet of things payment platform (iotpp)
US20230098707A1 (en) Network of personalized devices determining data for shopping predictions
US20170098209A1 (en) Intelligent selection of transaction processing technology available at a merchant location
US20150170148A1 (en) Real-time transaction validity verification using behavioral and transactional metadata
US20170161709A1 (en) Method and system to organize and manage transactions
WO2016109600A1 (en) Biometric systems and methods for authentication and determination of group characteristics
US20150186982A1 (en) Systems and methods for managing shopping lists and shopping routes
RU2717957C2 (en) Method and system of user connection with portable device
US20170024713A1 (en) Wearable devices and systems for event administration and event related transactions
US20230274250A1 (en) Systems and methods for using information from wearable devices
US20160063569A1 (en) Offers based on personal metrics
US20210383397A1 (en) Authentication and authorization with physical cards
US20170032337A1 (en) Pairing of transactional partners using associated data and identifiers
WO2021126167A1 (en) System, method, and computer program product for authenticating a device based on an application profile

Legal Events

Date Code Title Description
AS Assignment

Owner name: EBAY INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:TIJERINA, KEVIN KEITH;DORIS-DOWN, ABRAHAM;WILCZYNSKI, MATTHEW ALEXANDER;AND OTHERS;SIGNING DATES FROM 20141216 TO 20150204;REEL/FRAME:034922/0460

AS Assignment

Owner name: PAYPAL, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:EBAY INC.;REEL/FRAME:036171/0403

Effective date: 20150717

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION